# Flog Txt Version 1 # Analyzer Version: 3.1.1 # Analyzer Build Date: Jul 31 2019 13:47:23 # Log Creation Date: 14.08.2019 19:30:55.933 Process: id = "1" image_name = "nrpswgral.exe" filename = "c:\\users\\fd1hvy\\desktop\\nrpswgral.exe" page_root = "0x72c3d000" os_pid = "0xa90" os_integrity_level = "0x3000" os_privileges = "0x60800000" monitor_reason = "analysis_target" parent_id = "0" os_parent_pid = "0x0" cmd_line = "\"C:\\Users\\FD1HVy\\Desktop\\nrpswgral.exe\" " cur_dir = "C:\\Users\\FD1HVy\\Desktop\\" os_username = "NQDPDE\\FD1HVy" bitness = "32" os_groups = "NQDPDE\\Domain Users" [0x7], "Everyone" [0x7], "NT AUTHORITY\\Local account and member of Administrators group" [0x7], "BUILTIN\\Administrators" [0xf], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Local account" [0x7], "NT AUTHORITY\\Logon Session 00000000:000103c1" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Thread: id = 1 os_tid = 0xe0c [0035.835] CoInitializeEx (pvReserved=0x0, dwCoInit=0x2) returned 0x0 [0036.321] RoInitialize () returned 0x1 [0036.321] RoUninitialize () returned 0x0 [0037.586] RegOpenKeyExW (in: hKey=0x80000002, lpSubKey="SOFTWARE\\Microsoft\\.NETFramework\\AppContext", ulOptions=0x0, samDesired=0x20019, phkResult=0xafe7e0 | out: phkResult=0xafe7e0*=0x0) returned 0x2 [0037.586] RegCloseKey (hKey=0x80000002) returned 0x0 [0037.591] GetFullPathNameW (in: lpFileName="C:\\WINDOWS\\Microsoft.Net\\assembly\\GAC_MSIL\\System.Windows.Forms\\v4.0_4.0.0.0__b77a5c561934e089\\System.Windows.Forms.dll", nBufferLength=0x105, lpBuffer=0xafea38, lpFilePart=0x0 | out: lpBuffer="C:\\WINDOWS\\Microsoft.Net\\assembly\\GAC_MSIL\\System.Windows.Forms\\v4.0_4.0.0.0__b77a5c561934e089\\System.Windows.Forms.dll", lpFilePart=0x0) returned 0x77 [0037.603] IsAppThemed () returned 0x1 [0037.607] CoTaskMemAlloc (cb=0xf0) returned 0xcea130 [0037.607] CreateActCtxA (pActCtx=0xafef88) returned 0xcf713c [0037.695] CoTaskMemFree (pv=0xcea130) [0037.712] RegisterClipboardFormatW (lpszFormat="WM_GETCONTROLNAME") returned 0xc151 [0037.712] RegisterClipboardFormatW (lpszFormat="WM_GETCONTROLTYPE") returned 0xc16b [0038.098] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\nrpswgral.exe.config", nBufferLength=0x105, lpBuffer=0xafe8a4, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\nrpswgral.exe.config", lpFilePart=0x0) returned 0x2c [0038.368] GetCurrentProcess () returned 0xffffffff [0038.368] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x2000000, TokenHandle=0xafec0c | out: TokenHandle=0xafec0c*=0x2c0) returned 1 [0038.372] GetFullPathNameW (in: lpFileName="C:\\Windows\\Microsoft.NET\\Framework\\v4.0.30319\\", nBufferLength=0x105, lpBuffer=0xafe698, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\Microsoft.NET\\Framework\\v4.0.30319\\", lpFilePart=0x0) returned 0x2e [0038.375] GetFileAttributesExW (in: lpFileName="C:\\Windows\\Microsoft.NET\\Framework\\v4.0.30319\\Config\\machine.config" (normalized: "c:\\windows\\microsoft.net\\framework\\v4.0.30319\\config\\machine.config"), fInfoLevelId=0x0, lpFileInformation=0xafec04 | out: lpFileInformation=0xafec04*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x56a29ff, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0x97df7583, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x97df7583, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x8c8f)) returned 1 [0038.376] GetFullPathNameW (in: lpFileName="C:\\Windows\\Microsoft.NET\\Framework\\v4.0.30319\\Config\\machine.config", nBufferLength=0x105, lpBuffer=0xafe664, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\Microsoft.NET\\Framework\\v4.0.30319\\Config\\machine.config", lpFilePart=0x0) returned 0x43 [0038.376] GetFileAttributesExW (in: lpFileName="C:\\Windows\\Microsoft.NET\\Framework\\v4.0.30319\\Config\\machine.config" (normalized: "c:\\windows\\microsoft.net\\framework\\v4.0.30319\\config\\machine.config"), fInfoLevelId=0x0, lpFileInformation=0xafec0c | out: lpFileInformation=0xafec0c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x56a29ff, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0x97df7583, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x97df7583, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x8c8f)) returned 1 [0038.377] GetFullPathNameW (in: lpFileName="C:\\Windows\\Microsoft.NET\\Framework\\v4.0.30319\\Config\\machine.config", nBufferLength=0x105, lpBuffer=0xafe600, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\Microsoft.NET\\Framework\\v4.0.30319\\Config\\machine.config", lpFilePart=0x0) returned 0x43 [0038.378] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafeb44) returned 1 [0038.378] CreateFileW (lpFileName="C:\\Windows\\Microsoft.NET\\Framework\\v4.0.30319\\Config\\machine.config" (normalized: "c:\\windows\\microsoft.net\\framework\\v4.0.30319\\config\\machine.config"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0xe4 [0038.378] GetFileType (hFile=0xe4) returned 0x1 [0038.378] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafeb40) returned 1 [0038.379] GetFileType (hFile=0xe4) returned 0x1 [0038.399] GetFileSize (in: hFile=0xe4, lpFileSizeHigh=0xafec00 | out: lpFileSizeHigh=0xafec00*=0x0) returned 0x8c8f [0038.399] ReadFile (in: hFile=0xe4, lpBuffer=0x28d9190, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0xafebbc, lpOverlapped=0x0 | out: lpBuffer=0x28d9190*, lpNumberOfBytesRead=0xafebbc*=0x1000, lpOverlapped=0x0) returned 1 [0038.414] ReadFile (in: hFile=0xe4, lpBuffer=0x28d9190, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0xafea68, lpOverlapped=0x0 | out: lpBuffer=0x28d9190*, lpNumberOfBytesRead=0xafea68*=0x1000, lpOverlapped=0x0) returned 1 [0038.415] ReadFile (in: hFile=0xe4, lpBuffer=0x28d9190, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0xafe91c, lpOverlapped=0x0 | out: lpBuffer=0x28d9190*, lpNumberOfBytesRead=0xafe91c*=0x1000, lpOverlapped=0x0) returned 1 [0038.416] ReadFile (in: hFile=0xe4, lpBuffer=0x28d9190, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0xafe91c, lpOverlapped=0x0 | out: lpBuffer=0x28d9190*, lpNumberOfBytesRead=0xafe91c*=0x1000, lpOverlapped=0x0) returned 1 [0038.416] ReadFile (in: hFile=0xe4, lpBuffer=0x28d9190, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0xafe91c, lpOverlapped=0x0 | out: lpBuffer=0x28d9190*, lpNumberOfBytesRead=0xafe91c*=0x1000, lpOverlapped=0x0) returned 1 [0038.416] ReadFile (in: hFile=0xe4, lpBuffer=0x28d9190, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0xafe854, lpOverlapped=0x0 | out: lpBuffer=0x28d9190*, lpNumberOfBytesRead=0xafe854*=0x1000, lpOverlapped=0x0) returned 1 [0038.420] ReadFile (in: hFile=0xe4, lpBuffer=0x28d9190, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0xafe9d8, lpOverlapped=0x0 | out: lpBuffer=0x28d9190*, lpNumberOfBytesRead=0xafe9d8*=0x1000, lpOverlapped=0x0) returned 1 [0038.422] ReadFile (in: hFile=0xe4, lpBuffer=0x28d9190, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0xafe8e4, lpOverlapped=0x0 | out: lpBuffer=0x28d9190*, lpNumberOfBytesRead=0xafe8e4*=0x1000, lpOverlapped=0x0) returned 1 [0038.422] ReadFile (in: hFile=0xe4, lpBuffer=0x28d9190, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0xafe8e4, lpOverlapped=0x0 | out: lpBuffer=0x28d9190*, lpNumberOfBytesRead=0xafe8e4*=0xc8f, lpOverlapped=0x0) returned 1 [0038.422] ReadFile (in: hFile=0xe4, lpBuffer=0x28d9190, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0xafe9a8, lpOverlapped=0x0 | out: lpBuffer=0x28d9190*, lpNumberOfBytesRead=0xafe9a8*=0x0, lpOverlapped=0x0) returned 1 [0038.422] CloseHandle (hObject=0xe4) returned 1 [0038.424] GetCurrentProcess () returned 0xffffffff [0038.424] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x2000000, TokenHandle=0xafed54 | out: TokenHandle=0xafed54*=0xe4) returned 1 [0038.424] GetCurrentProcess () returned 0xffffffff [0038.424] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x2000000, TokenHandle=0xafed54 | out: TokenHandle=0xafed54*=0x2c4) returned 1 [0038.425] GetCurrentProcess () returned 0xffffffff [0038.425] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x2000000, TokenHandle=0xafec0c | out: TokenHandle=0xafec0c*=0x2c8) returned 1 [0038.425] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\nrpswgral.exe.config" (normalized: "c:\\users\\fd1hvy\\desktop\\nrpswgral.exe.config"), fInfoLevelId=0x0, lpFileInformation=0xafec04 | out: lpFileInformation=0xafec04*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0038.425] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\nrpswgral.exe.config", nBufferLength=0x105, lpBuffer=0xafe664, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\nrpswgral.exe.config", lpFilePart=0x0) returned 0x2c [0038.426] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\nrpswgral.exe.config" (normalized: "c:\\users\\fd1hvy\\desktop\\nrpswgral.exe.config"), fInfoLevelId=0x0, lpFileInformation=0xafec0c | out: lpFileInformation=0xafec0c*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0038.426] GetCurrentProcess () returned 0xffffffff [0038.426] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x2000000, TokenHandle=0xafed54 | out: TokenHandle=0xafed54*=0x2cc) returned 1 [0038.426] GetCurrentProcess () returned 0xffffffff [0038.426] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x2000000, TokenHandle=0xafed54 | out: TokenHandle=0xafed54*=0x2d0) returned 1 [0038.441] GetCurrentProcess () returned 0xffffffff [0038.441] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x2000000, TokenHandle=0xafebb4 | out: TokenHandle=0xafebb4*=0x2d4) returned 1 [0038.445] GetCurrentProcess () returned 0xffffffff [0038.445] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x2000000, TokenHandle=0xafebc4 | out: TokenHandle=0xafebc4*=0x2d8) returned 1 [0038.467] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x0 [0038.469] LoadLibraryW (lpLibFileName="comctl32.dll") returned 0x6ebf0000 [0038.939] AdjustWindowRectEx (in: lpRect=0xafefe4, dwStyle=0x56cf0000, bMenu=0, dwExStyle=0x50001 | out: lpRect=0xafefe4) returned 1 [0038.941] GetCurrentProcess () returned 0xffffffff [0038.941] DuplicateHandle (in: hSourceProcessHandle=0xffffffff, hSourceHandle=0xfffffffe, hTargetProcessHandle=0xffffffff, lpTargetHandle=0xafeef8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xafeef8*=0x2e0) returned 1 [0038.951] GetCurrentActCtx (in: lphActCtx=0xafee58 | out: lphActCtx=0xafee58*=0x0) returned 1 [0038.952] ActivateActCtx (in: hActCtx=0xcf713c, lpCookie=0xafee68 | out: hActCtx=0xcf713c, lpCookie=0xafee68) returned 1 [0038.952] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x0 [0038.953] LoadLibraryW (lpLibFileName="comctl32.dll") returned 0x6e9e0000 [0039.507] GetModuleHandleW (lpModuleName="user32.dll") returned 0x74b70000 [0039.508] GetProcAddress (hModule=0x74b70000, lpProcName="DefWindowProcW") returned 0x74600140 [0039.508] GetStockObject (i=5) returned 0x900015 [0039.511] GetModuleHandleW (lpModuleName=0x0) returned 0x670000 [0039.513] CoTaskMemAlloc (cb=0x5a) returned 0xcf04f0 [0039.513] RegisterClassW (lpWndClass=0xafed0c) returned 0xc16a [0039.514] CoTaskMemFree (pv=0xcf04f0) [0039.514] GetModuleHandleW (lpModuleName=0x0) returned 0x670000 [0039.514] CreateWindowExW (dwExStyle=0x0, lpClassName="WindowsForms10.Window.8.app.0.141b42a_r9_ad1", lpWindowName=0x0, dwStyle=0x2010000, X=0, Y=0, nWidth=0, nHeight=0, hWndParent=0xfffffffd, hMenu=0x0, hInstance=0x670000, lpParam=0x0) returned 0x501dc [0039.516] SetWindowLongW (hWnd=0x501dc, nIndex=-4, dwNewLong=1952448832) returned 82576830 [0039.516] GetWindowLongW (hWnd=0x501dc, nIndex=-4) returned 1952448832 [0039.519] RegOpenKeyExW (in: hKey=0x80000002, lpSubKey="Software\\Microsoft\\.NETFramework", ulOptions=0x0, samDesired=0x20019, phkResult=0xafe528 | out: phkResult=0xafe528*=0x2f4) returned 0x0 [0039.519] RegQueryValueExW (in: hKey=0x2f4, lpValueName="DbgJITDebugLaunchSetting", lpReserved=0x0, lpType=0xafe548, lpData=0x0, lpcbData=0xafe544*=0x0 | out: lpType=0xafe548*=0x0, lpData=0x0, lpcbData=0xafe544*=0x0) returned 0x2 [0039.520] RegQueryValueExW (in: hKey=0x2f4, lpValueName="DbgManagedDebugger", lpReserved=0x0, lpType=0xafe548, lpData=0x0, lpcbData=0xafe544*=0x0 | out: lpType=0xafe548*=0x0, lpData=0x0, lpcbData=0xafe544*=0x0) returned 0x2 [0039.520] RegCloseKey (hKey=0x2f4) returned 0x0 [0039.521] SetWindowLongW (hWnd=0x501dc, nIndex=-4, dwNewLong=82576870) returned 1952448832 [0039.521] GetWindowLongW (hWnd=0x501dc, nIndex=-4) returned 82576870 [0039.521] GetWindowLongW (hWnd=0x501dc, nIndex=-16) returned 113311744 [0039.521] RegisterClipboardFormatW (lpszFormat="WinFormsMouseEnter") returned 0xc16d [0039.522] RegisterClipboardFormatW (lpszFormat="WinFormsUnSubclass") returned 0xc16e [0039.522] CallWindowProcW (lpPrevWndFunc=0x74600140, hWnd=0x501dc, Msg=0x81, wParam=0x0, lParam=0xafe878) returned 0x1 [0039.523] CallWindowProcW (lpPrevWndFunc=0x74600140, hWnd=0x501dc, Msg=0x83, wParam=0x0, lParam=0xafe864) returned 0x0 [0039.707] CallWindowProcW (lpPrevWndFunc=0x74600140, hWnd=0x501dc, Msg=0x1, wParam=0x0, lParam=0xafe878) returned 0x0 [0039.707] GetClientRect (in: hWnd=0x501dc, lpRect=0xafe560 | out: lpRect=0xafe560) returned 1 [0039.707] GetWindowRect (in: hWnd=0x501dc, lpRect=0xafe560 | out: lpRect=0xafe560) returned 1 [0039.710] GetParent (hWnd=0x501dc) returned 0x0 [0039.710] DeactivateActCtx (dwFlags=0x0, ulCookie=0x10b60001) returned 1 [0039.853] EtwEventRegister (in: ProviderId=0x28f5acc, EnableCallback=0x4ec060e, CallbackContext=0x0, RegHandle=0x28f5aa8 | out: RegHandle=0x28f5aa8) returned 0x0 [0039.857] SystemParametersInfoW (in: uiAction=0x6a, uiParam=0x0, pvParam=0xafe6b0, fWinIni=0x0 | out: pvParam=0xafe6b0) returned 1 [0039.861] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6ebf0000 [0039.861] AdjustWindowRectEx (in: lpRect=0xafedb4, dwStyle=0x5601008d, bMenu=0, dwExStyle=0x0 | out: lpRect=0xafedb4) returned 1 [0039.863] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6ebf0000 [0039.864] AdjustWindowRectEx (in: lpRect=0xafed80, dwStyle=0x56010000, bMenu=0, dwExStyle=0x0 | out: lpRect=0xafed80) returned 1 [0039.871] GetUserObjectInformationA (in: hObj=0x13c, nIndex=1, pvInfo=0x28f754c, nLength=0xc, lpnLengthNeeded=0xafe644 | out: pvInfo=0x28f754c, lpnLengthNeeded=0xafe644) returned 1 [0039.874] SetConsoleCtrlHandler (HandlerRoutine=0x4ec0636, Add=1) returned 1 [0039.874] GetModuleHandleW (lpModuleName=0x0) returned 0x670000 [0039.874] GetModuleHandleW (lpModuleName=0x0) returned 0x670000 [0039.876] GetClassInfoW (in: hInstance=0x670000, lpClassName=".NET-BroadcastEventWindow.4.0.0.0.141b42a.0", lpWndClass=0x28f75b0 | out: lpWndClass=0x28f75b0) returned 0 [0039.877] CoTaskMemAlloc (cb=0x58) returned 0xceec80 [0039.877] RegisterClassW (lpWndClass=0xafe594) returned 0xc16f [0039.877] CoTaskMemFree (pv=0xceec80) [0039.878] CreateWindowExW (dwExStyle=0x0, lpClassName=".NET-BroadcastEventWindow.4.0.0.0.141b42a.0", lpWindowName=".NET-BroadcastEventWindow.4.0.0.0.141b42a.0", dwStyle=0x80000000, X=0, Y=0, nWidth=0, nHeight=0, hWndParent=0x0, hMenu=0x0, hInstance=0x670000, lpParam=0x0) returned 0x60030 [0040.298] NtdllDefWindowProc_W (hWnd=0x60030, Msg=0x83, wParam=0x0, lParam=0xafe0bc) returned 0x0 [0040.298] NtdllDefWindowProc_W (hWnd=0x60030, Msg=0x1, wParam=0x0, lParam=0xafe0d0) returned 0x0 [0040.299] NtdllDefWindowProc_W (hWnd=0x60030, Msg=0x5, wParam=0x0, lParam=0x0) returned 0x0 [0040.299] NtdllDefWindowProc_W (hWnd=0x60030, Msg=0x3, wParam=0x0, lParam=0x0) returned 0x0 [0040.307] IsAppThemed () returned 0x1 [0040.307] GetThemeAppProperties () returned 0x3 [0040.308] OpenThemeData () returned 0x20002 [0040.313] SystemParametersInfoW (in: uiAction=0x29, uiParam=0x1f4, pvParam=0xafe5b4, fWinIni=0x0 | out: pvParam=0xafe5b4) returned 1 [0040.315] GetDC (hWnd=0x0) returned 0x10105d6 [0040.376] GdiplusStartup (in: token=0xc76180, input=0xafdca8, output=0xafdcf8 | out: token=0xc76180, output=0xafdcf8) returned 0x0 [0040.381] CoTaskMemAlloc (cb=0x5c) returned 0xcf04f0 [0040.382] GdipCreateFontFromLogfontW (hdc=0x10105d6, logfont=0xcf04f0, font=0xafe7bc) returned 0x0 [0040.817] CoTaskMemFree (pv=0xcf04f0) [0040.817] CoTaskMemAlloc (cb=0x5c) returned 0xcf04f0 [0040.818] CoTaskMemFree (pv=0xcf04f0) [0040.818] CoTaskMemAlloc (cb=0x5c) returned 0xcf04f0 [0040.818] CoTaskMemFree (pv=0xcf04f0) [0040.818] GdipGetFontUnit (font=0x5181f08, unit=0xafe784) returned 0x0 [0040.818] GdipGetFontSize (font=0x5181f08, size=0xafe788) returned 0x0 [0040.818] GdipGetFontStyle (font=0x5181f08, style=0xafe780) returned 0x0 [0040.818] GdipGetFamily (font=0x5181f08, family=0xafe77c) returned 0x0 [0040.819] GdipGetFontSize (font=0x5181f08, size=0x28f8bf8) returned 0x0 [0040.819] ReleaseDC (hWnd=0x0, hDC=0x10105d6) returned 1 [0040.819] GetDC (hWnd=0x0) returned 0x60100ce [0040.820] GdipCreateFromHDC (hdc=0x60100ce, graphics=0xafe790) returned 0x0 [0040.824] GdipGetDpiY (graphics=0x629a878, dpi=0x28f8cd4) returned 0x0 [0040.824] GdipGetFontHeight (font=0x5181f08, graphics=0x629a878, height=0xafe788) returned 0x0 [0040.824] GdipGetEmHeight (family=0x518a578, style=0, EmHeight=0xafe790) returned 0x0 [0040.825] GdipGetLineSpacing (family=0x518a578, style=0, LineSpacing=0xafe790) returned 0x0 [0040.825] GdipDeleteGraphics (graphics=0x629a878) returned 0x0 [0040.825] ReleaseDC (hWnd=0x0, hDC=0x60100ce) returned 1 [0040.825] GdipCreateFont (fontFamily=0x518a578, emSize=0x41100000, style=0, unit=0x3, font=0x28f8cf0) returned 0x0 [0040.825] GdipGetFontSize (font=0x5180568, size=0x28f8cf4) returned 0x0 [0040.826] SystemParametersInfoW (in: uiAction=0x100a, uiParam=0x0, pvParam=0xafe878, fWinIni=0x0 | out: pvParam=0xafe878) returned 1 [0040.828] IsAppThemed () returned 0x1 [0040.828] GetThemeAppProperties () returned 0x3 [0040.828] GetThemeAppProperties () returned 0x3 [0040.828] IsAppThemed () returned 0x1 [0040.828] GetThemeAppProperties () returned 0x3 [0040.828] GetThemeAppProperties () returned 0x3 [0040.831] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6ebf0000 [0040.831] AdjustWindowRectEx (in: lpRect=0xafedb4, dwStyle=0x5601008d, bMenu=0, dwExStyle=0x0 | out: lpRect=0xafedb4) returned 1 [0040.843] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6ebf0000 [0040.844] SystemParametersInfoW (in: uiAction=0x1024, uiParam=0x0, pvParam=0xafec7c, fWinIni=0x0 | out: pvParam=0xafec7c) returned 1 [0040.844] AdjustWindowRectEx (in: lpRect=0xafed30, dwStyle=0x56010000, bMenu=0, dwExStyle=0x10000 | out: lpRect=0xafed30) returned 1 [0040.844] IsAppThemed () returned 0x1 [0040.844] GetThemeAppProperties () returned 0x3 [0040.844] GetThemeAppProperties () returned 0x3 [0040.851] GdipGetFamilyName (in: family=0x518a578, name=0xafe9b0, language=0x409 | out: name="Segoe UI") returned 0x0 [0040.853] CreateCompatibleDC (hdc=0x0) returned 0x9a0106de [0040.854] GetCurrentObject (hdc=0x9a0106de, type=0x1) returned 0xb00017 [0040.854] GetCurrentObject (hdc=0x9a0106de, type=0x2) returned 0x900010 [0040.854] GetCurrentObject (hdc=0x9a0106de, type=0x7) returned 0x85000f [0040.854] GetCurrentObject (hdc=0x9a0106de, type=0x6) returned 0x8a01c2 [0040.855] SaveDC (hdc=0x9a0106de) returned 1 [0040.855] GetDeviceCaps (hdc=0x9a0106de, index=90) returned 96 [0040.912] CoTaskMemAlloc (cb=0x5c) returned 0xcf04f0 [0040.912] CreateFontIndirectW (lplf=0xcf04f0) returned 0x340a054b [0040.913] CoTaskMemFree (pv=0xcf04f0) [0040.913] GetObjectW (in: h=0x340a054b, c=92, pv=0xafe974 | out: pv=0xafe974) returned 92 [0040.914] GetCurrentObject (hdc=0x9a0106de, type=0x6) returned 0x8a01c2 [0040.914] GetObjectW (in: h=0x8a01c2, c=92, pv=0xafe8c4 | out: pv=0xafe8c4) returned 92 [0040.914] SelectObject (hdc=0x9a0106de, h=0x340a054b) returned 0x8a01c2 [0040.914] GetMapMode (hdc=0x9a0106de) returned 1 [0040.914] GetTextMetricsW (in: hdc=0x9a0106de, lptm=0xafe98c | out: lptm=0xafe98c) returned 1 [0040.915] DrawTextExW (in: hdc=0x9a0106de, lpchText="\x09", cchText=1, lprc=0xafea98, format=0x400, lpdtp=0x28fb7e0 | out: lpchText="\x09", lprc=0xafea98) returned 15 [0041.054] GetSystemMetrics (nIndex=80) returned 1 [0041.054] MonitorFromRect (lprc=0xafe9f8, dwFlags=0x2) returned 0x10001 [0041.055] GetMonitorInfoW (in: hMonitor=0x10001, lpmi=0xafe8ec | out: lpmi=0xafe8ec) returned 1 [0041.057] CreateDCW (pwszDriver="\\\\.\\DISPLAY1", pwszDevice=0x0, pszPort=0x0, pdm=0x0) returned 0x8d010512 [0041.058] GetDeviceCaps (hdc=0x8d010512, index=12) returned 32 [0041.058] GetDeviceCaps (hdc=0x8d010512, index=14) returned 1 [0041.059] DeleteDC (hdc=0x8d010512) returned 1 [0041.059] GetMonitorInfoW (in: hMonitor=0x10001, lpmi=0xafe92c | out: lpmi=0xafe92c) returned 1 [0041.059] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6ebf0000 [0041.060] AdjustWindowRectEx (in: lpRect=0xafe9d0, dwStyle=0x82000000, bMenu=0, dwExStyle=0x10000 | out: lpRect=0xafe9d0) returned 1 [0041.060] IsAppThemed () returned 0x1 [0041.060] GetThemeAppProperties () returned 0x3 [0041.060] GetThemeAppProperties () returned 0x3 [0041.060] IsAppThemed () returned 0x1 [0041.061] GetThemeAppProperties () returned 0x3 [0041.061] GetThemeAppProperties () returned 0x3 [0041.061] IsAppThemed () returned 0x1 [0041.061] GetThemeAppProperties () returned 0x3 [0041.061] GetThemeAppProperties () returned 0x3 [0041.061] IsAppThemed () returned 0x1 [0041.061] GetThemeAppProperties () returned 0x3 [0041.061] GetThemeAppProperties () returned 0x3 [0041.061] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6ebf0000 [0041.061] AdjustWindowRectEx (in: lpRect=0xafebf0, dwStyle=0x5601008d, bMenu=0, dwExStyle=0x0 | out: lpRect=0xafebf0) returned 1 [0041.062] GetDoubleClickTime () returned 0x1f4 [0041.099] GdipCreateBitmapFromStream (stream=0x1010030, bitmap=0xafebf4) returned 0x0 [0041.854] GdipImageForceValidation (image=0x629a878) returned 0x0 [0041.854] GdipGetImageRawFormat (image=0x629a878, format=0xafeb68*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0))) returned 0x0 [0041.856] GdipGetImageRawFormat (image=0x629a878, format=0xafeb20*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0))) returned 0x0 [0041.856] GdipGetImageWidth (image=0x629a878, width=0xafeb20) returned 0x0 [0041.856] GdipGetImageHeight (image=0x629a878, height=0xafeb20) returned 0x0 [0041.856] GdipCreateBitmapFromScan0 (width=9, height=5, stride=0, format=0x26200a, scan0=0x0, bitmap=0xafeb24) returned 0x0 [0041.857] GdipGetImagePixelFormat (image=0x629b520, format=0xafeb20) returned 0x0 [0041.858] GdipGetImageGraphicsContext (image=0x629b520, graphics=0xafeb2c) returned 0x0 [0041.858] GetSysColor (nIndex=10) returned 0xb4b4b4 [0041.858] GetSysColor (nIndex=2) returned 0xd1b499 [0041.858] GetSysColor (nIndex=9) returned 0x0 [0041.858] GetSysColor (nIndex=12) returned 0xababab [0041.858] GetSysColor (nIndex=15) returned 0xf0f0f0 [0041.858] GetSysColor (nIndex=20) returned 0xffffff [0041.858] GetSysColor (nIndex=16) returned 0xa0a0a0 [0041.858] GetSysColor (nIndex=15) returned 0xf0f0f0 [0041.858] GetSysColor (nIndex=16) returned 0xa0a0a0 [0041.858] GetSysColor (nIndex=21) returned 0x696969 [0041.858] GetSysColor (nIndex=22) returned 0xe3e3e3 [0041.858] GetSysColor (nIndex=20) returned 0xffffff [0041.858] GetSysColor (nIndex=18) returned 0x0 [0041.858] GetSysColor (nIndex=1) returned 0x0 [0041.858] GetSysColor (nIndex=27) returned 0xead1b9 [0041.858] GetSysColor (nIndex=28) returned 0xf2e4d7 [0041.859] GetSysColor (nIndex=17) returned 0x6d6d6d [0041.859] GetSysColor (nIndex=13) returned 0xd77800 [0041.859] GetSysColor (nIndex=14) returned 0xffffff [0041.859] GetSysColor (nIndex=26) returned 0xcc6600 [0041.859] GetSysColor (nIndex=11) returned 0xfcf7f4 [0041.859] GetSysColor (nIndex=3) returned 0xdbcdbf [0041.859] GetSysColor (nIndex=19) returned 0x0 [0041.859] GetSysColor (nIndex=24) returned 0xe1ffff [0041.859] GetSysColor (nIndex=23) returned 0x0 [0041.859] GetSysColor (nIndex=4) returned 0xf0f0f0 [0041.859] GetSysColor (nIndex=30) returned 0xf0f0f0 [0041.859] GetSysColor (nIndex=29) returned 0xd77800 [0041.859] GetSysColor (nIndex=7) returned 0x0 [0041.859] GetSysColor (nIndex=0) returned 0xc8c8c8 [0041.859] GetSysColor (nIndex=5) returned 0xffffff [0041.859] GetSysColor (nIndex=6) returned 0x646464 [0041.859] GetSysColor (nIndex=8) returned 0x0 [0041.859] GdipGraphicsClear (graphics=0x629bae0, color=0xffffff) returned 0x0 [0041.860] GdipCreateImageAttributes (imageattr=0xafeb30) returned 0x0 [0041.860] GdipSetImageAttributesColorKeys (imageattr=0x518efb0, type=0x0, enableFlag=1, colorLow=0xffffffff, colorHigh=0xffffffff) returned 0x0 [0041.860] GdipDrawImageRectRectI (graphics=0x629bae0, image=0x629a878, dstx=0, dsty=0, dstwidth=9, dstheight=5, srcx=0, srcy=0, srcwidth=9, srcheight=5, srcUnit=0x2, imageAttributes=0x518efb0, callback=0x0, callbackData=0x0) returned 0x0 [0041.895] GdipDisposeImageAttributes (imageattr=0x518efb0) returned 0x0 [0041.895] GdipDeleteGraphics (graphics=0x629bae0) returned 0x0 [0041.895] GdipDisposeImage (image=0x629a878) returned 0x0 [0041.896] GetCurrentThreadId () returned 0xe0c [0041.896] GetCurrentThreadId () returned 0xe0c [0041.897] GetSystemDefaultLCID () returned 0x409 [0041.897] GetStockObject (i=17) returned 0xa01c1 [0041.898] GetObjectW (in: h=0xa01c1, c=92, pv=0xafea34 | out: pv=0xafea34) returned 92 [0041.898] GetDC (hWnd=0x0) returned 0x60100ce [0041.898] CoTaskMemAlloc (cb=0x5c) returned 0xcf04f0 [0041.898] GdipCreateFontFromLogfontW (hdc=0x60100ce, logfont=0xcf04f0, font=0xafeafc) returned 0x0 [0041.904] CoTaskMemFree (pv=0xcf04f0) [0041.904] CoTaskMemAlloc (cb=0x5c) returned 0xcf04f0 [0041.904] CoTaskMemFree (pv=0xcf04f0) [0041.904] CoTaskMemAlloc (cb=0x5c) returned 0xcf04f0 [0041.904] CoTaskMemFree (pv=0xcf04f0) [0041.904] GdipGetFontUnit (font=0x518ef60, unit=0xafeac4) returned 0x0 [0041.904] GdipGetFontSize (font=0x518ef60, size=0xafeac8) returned 0x0 [0041.904] GdipGetFontStyle (font=0x518ef60, style=0xafeac0) returned 0x0 [0041.904] GdipGetFamily (font=0x518ef60, family=0xafeabc) returned 0x0 [0041.904] GdipGetFontSize (font=0x518ef60, size=0x28fdf64) returned 0x0 [0041.904] ReleaseDC (hWnd=0x0, hDC=0x60100ce) returned 1 [0041.904] GetDC (hWnd=0x0) returned 0x60100ce [0041.905] GdipCreateFromHDC (hdc=0x60100ce, graphics=0xafead8) returned 0x0 [0041.905] GdipGetDpiY (graphics=0x629bf30, dpi=0x28fe040) returned 0x0 [0041.905] GdipGetFontHeight (font=0x518ef60, graphics=0x629bf30, height=0xafead0) returned 0x0 [0041.905] GdipGetEmHeight (family=0x5188420, style=0, EmHeight=0xafead8) returned 0x0 [0041.905] GdipGetLineSpacing (family=0x5188420, style=0, LineSpacing=0xafead8) returned 0x0 [0041.905] GdipDeleteGraphics (graphics=0x629bf30) returned 0x0 [0041.905] ReleaseDC (hWnd=0x0, hDC=0x60100ce) returned 1 [0041.905] GdipCreateFont (fontFamily=0x5188420, emSize=0x41040000, style=0, unit=0x3, font=0x28fe05c) returned 0x0 [0041.905] GdipGetFontSize (font=0x629b4d8, size=0x28fe060) returned 0x0 [0041.905] GdipDeleteFont (font=0x518ef60) returned 0x0 [0041.919] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6ebf0000 [0041.919] AdjustWindowRectEx (in: lpRect=0xafebf0, dwStyle=0x5601008d, bMenu=0, dwExStyle=0x0 | out: lpRect=0xafebf0) returned 1 [0041.919] GdipCreateBitmapFromStream (stream=0x1010010, bitmap=0xafebf4) returned 0x0 [0041.920] GdipImageForceValidation (image=0x629bf30) returned 0x0 [0041.921] GdipGetImageRawFormat (image=0x629bf30, format=0xafeb68*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0))) returned 0x0 [0041.921] GdipGetImageRawFormat (image=0x629bf30, format=0xafeb20*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0))) returned 0x0 [0041.921] GdipGetImageWidth (image=0x629bf30, width=0xafeb20) returned 0x0 [0041.921] GdipGetImageHeight (image=0x629bf30, height=0xafeb20) returned 0x0 [0041.921] GdipCreateBitmapFromScan0 (width=9, height=5, stride=0, format=0x26200a, scan0=0x0, bitmap=0xafeb24) returned 0x0 [0041.921] GdipGetImagePixelFormat (image=0x62a0ad8, format=0xafeb20) returned 0x0 [0041.921] GdipGetImageGraphicsContext (image=0x62a0ad8, graphics=0xafeb2c) returned 0x0 [0041.921] GdipGraphicsClear (graphics=0x62a1028, color=0xffffff) returned 0x0 [0041.921] GdipCreateImageAttributes (imageattr=0xafeb30) returned 0x0 [0041.921] GdipSetImageAttributesColorKeys (imageattr=0x62a1478, type=0x0, enableFlag=1, colorLow=0xffffffff, colorHigh=0xffffffff) returned 0x0 [0041.921] GdipDrawImageRectRectI (graphics=0x62a1028, image=0x629bf30, dstx=0, dsty=0, dstwidth=9, dstheight=5, srcx=0, srcy=0, srcwidth=9, srcheight=5, srcUnit=0x2, imageAttributes=0x62a1478, callback=0x0, callbackData=0x0) returned 0x0 [0041.921] GdipDisposeImageAttributes (imageattr=0x62a1478) returned 0x0 [0041.922] GdipDeleteGraphics (graphics=0x62a1028) returned 0x0 [0041.922] GdipDisposeImage (image=0x629bf30) returned 0x0 [0041.922] GetCurrentThreadId () returned 0xe0c [0041.922] GetCurrentThreadId () returned 0xe0c [0041.923] IsAppThemed () returned 0x1 [0041.923] GetThemeAppProperties () returned 0x3 [0041.923] GetThemeAppProperties () returned 0x3 [0041.925] CoCreateGuid (in: pguid=0xafe2a4 | out: pguid=0xafe2a4*(Data1=0x8b1df9d9, Data2=0x49b5, Data3=0x403f, Data4=([0]=0xba, [1]=0x7b, [2]=0xa2, [3]=0x8, [4]=0x12, [5]=0x5f, [6]=0x4, [7]=0xac))) returned 0x0 [0041.925] CoCreateGuid (in: pguid=0xafe2a4 | out: pguid=0xafe2a4*(Data1=0xd5e7932e, Data2=0x772d, Data3=0x46d4, Data4=([0]=0x98, [1]=0x17, [2]=0xc1, [3]=0x8c, [4]=0xc5, [5]=0x22, [6]=0xa3, [7]=0x13))) returned 0x0 [0041.925] CoCreateGuid (in: pguid=0xafe2a4 | out: pguid=0xafe2a4*(Data1=0x254c1ae3, Data2=0xfd7, Data3=0x455a, Data4=([0]=0x95, [1]=0x64, [2]=0x3c, [3]=0xda, [4]=0x31, [5]=0xbf, [6]=0xce, [7]=0x6))) returned 0x0 [0041.925] CoCreateGuid (in: pguid=0xafe2a4 | out: pguid=0xafe2a4*(Data1=0xe3255ae8, Data2=0xb1ae, Data3=0x4a9f, Data4=([0]=0xac, [1]=0xda, [2]=0x3, [3]=0x37, [4]=0xe6, [5]=0xfa, [6]=0x7f, [7]=0x97))) returned 0x0 [0041.925] CoCreateGuid (in: pguid=0xafe2a4 | out: pguid=0xafe2a4*(Data1=0xabdb380c, Data2=0x919c, Data3=0x4836, Data4=([0]=0xa2, [1]=0x9d, [2]=0x86, [3]=0x7e, [4]=0x9f, [5]=0x3b, [6]=0x96, [7]=0x53))) returned 0x0 [0041.925] CoCreateGuid (in: pguid=0xafe2a4 | out: pguid=0xafe2a4*(Data1=0x24561b65, Data2=0x8318, Data3=0x4b86, Data4=([0]=0xa0, [1]=0x9a, [2]=0x3d, [3]=0xf1, [4]=0x27, [5]=0x9e, [6]=0xdb, [7]=0x4f))) returned 0x0 [0041.925] CoCreateGuid (in: pguid=0xafe2a4 | out: pguid=0xafe2a4*(Data1=0x35c158b6, Data2=0xbcb2, Data3=0x4952, Data4=([0]=0xa2, [1]=0x74, [2]=0xbc, [3]=0xd0, [4]=0x26, [5]=0x99, [6]=0x6a, [7]=0xb4))) returned 0x0 [0041.925] CoCreateGuid (in: pguid=0xafe2a4 | out: pguid=0xafe2a4*(Data1=0xe97135d0, Data2=0xc36e, Data3=0x4dcb, Data4=([0]=0x9a, [1]=0x9a, [2]=0x20, [3]=0x5e, [4]=0xb7, [5]=0x57, [6]=0xf8, [7]=0x3b))) returned 0x0 [0041.925] CoCreateGuid (in: pguid=0xafe2a4 | out: pguid=0xafe2a4*(Data1=0x3bee6426, Data2=0x555a, Data3=0x464f, Data4=([0]=0x9a, [1]=0x28, [2]=0x99, [3]=0xdc, [4]=0xcb, [5]=0x71, [6]=0x6f, [7]=0x21))) returned 0x0 [0041.925] CoCreateGuid (in: pguid=0xafe2a4 | out: pguid=0xafe2a4*(Data1=0xea6f902b, Data2=0xd7a1, Data3=0x4cba, Data4=([0]=0x87, [1]=0x91, [2]=0x7f, [3]=0x9e, [4]=0xb5, [5]=0x81, [6]=0xdc, [7]=0x83))) returned 0x0 [0041.925] CoCreateGuid (in: pguid=0xafe2a4 | out: pguid=0xafe2a4*(Data1=0xd1fbb376, Data2=0xd6f, Data3=0x4182, Data4=([0]=0x88, [1]=0x28, [2]=0x4e, [3]=0xe5, [4]=0x33, [5]=0xec, [6]=0x88, [7]=0xc1))) returned 0x0 [0041.925] CoCreateGuid (in: pguid=0xafe2a4 | out: pguid=0xafe2a4*(Data1=0xe9ba8df4, Data2=0x872, Data3=0x4ead, Data4=([0]=0x89, [1]=0xac, [2]=0xe4, [3]=0x4d, [4]=0x75, [5]=0x26, [6]=0x3e, [7]=0xad))) returned 0x0 [0041.928] CoCreateGuid (in: pguid=0xafe3d8 | out: pguid=0xafe3d8*(Data1=0x2192e178, Data2=0xb006, Data3=0x4dda, Data4=([0]=0x83, [1]=0x87, [2]=0xd8, [3]=0x81, [4]=0xf8, [5]=0xb3, [6]=0x2e, [7]=0xa3))) returned 0x0 [0041.928] CoCreateGuid (in: pguid=0xafe3d8 | out: pguid=0xafe3d8*(Data1=0xa8d558e6, Data2=0x95c, Data3=0x4ff9, Data4=([0]=0xac, [1]=0x9b, [2]=0x5d, [3]=0x92, [4]=0x43, [5]=0x8a, [6]=0xf5, [7]=0xfd))) returned 0x0 [0041.928] CoCreateGuid (in: pguid=0xafe3d8 | out: pguid=0xafe3d8*(Data1=0x74391f10, Data2=0xf7d3, Data3=0x4bae, Data4=([0]=0xb7, [1]=0xcc, [2]=0xae, [3]=0xb3, [4]=0x21, [5]=0xfb, [6]=0x59, [7]=0xd7))) returned 0x0 [0042.063] DrawTextExW (in: hdc=0x9a0106de, lpchText="F1", cchText=2, lprc=0xafead4, format=0x400, lpdtp=0x2904958 | out: lpchText="F1", lprc=0xafead4) returned 15 [0042.063] MonitorFromRect (lprc=0xafec68, dwFlags=0x2) returned 0x10001 [0042.063] GetMonitorInfoW (in: hMonitor=0x10001, lpmi=0xafeb5c | out: lpmi=0xafeb5c) returned 1 [0042.063] CreateDCW (pwszDriver="\\\\.\\DISPLAY1", pwszDevice=0x0, pszPort=0x0, pdm=0x0) returned 0x2a010664 [0042.063] GetDeviceCaps (hdc=0x2a010664, index=12) returned 32 [0042.063] GetDeviceCaps (hdc=0x2a010664, index=14) returned 1 [0042.063] DeleteDC (hdc=0x2a010664) returned 1 [0042.063] GetMonitorInfoW (in: hMonitor=0x10001, lpmi=0xafeb9c | out: lpmi=0xafeb9c) returned 1 [0042.064] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6ebf0000 [0042.064] AdjustWindowRectEx (in: lpRect=0xafec40, dwStyle=0x82000000, bMenu=0, dwExStyle=0x10000 | out: lpRect=0xafec40) returned 1 [0042.064] IsAppThemed () returned 0x1 [0042.064] GetThemeAppProperties () returned 0x3 [0042.064] GetThemeAppProperties () returned 0x3 [0042.064] IsAppThemed () returned 0x1 [0042.064] GetThemeAppProperties () returned 0x3 [0042.064] GetThemeAppProperties () returned 0x3 [0042.064] IsAppThemed () returned 0x1 [0042.064] GetThemeAppProperties () returned 0x3 [0042.064] GetThemeAppProperties () returned 0x3 [0042.064] IsAppThemed () returned 0x1 [0042.064] GetThemeAppProperties () returned 0x3 [0042.064] GetThemeAppProperties () returned 0x3 [0042.064] IsAppThemed () returned 0x1 [0042.064] GetThemeAppProperties () returned 0x3 [0042.064] GetThemeAppProperties () returned 0x3 [0042.064] IsAppThemed () returned 0x1 [0042.064] GetThemeAppProperties () returned 0x3 [0042.064] GetThemeAppProperties () returned 0x3 [0042.064] DrawTextExW (in: hdc=0x9a0106de, lpchText="Easy 9x9", cchText=8, lprc=0xafeab0, format=0x400, lpdtp=0x29059e8 | out: lpchText="Easy 9x9", lprc=0xafeab0) returned 15 [0042.065] MonitorFromRect (lprc=0xafec40, dwFlags=0x2) returned 0x10001 [0042.065] GetMonitorInfoW (in: hMonitor=0x10001, lpmi=0xafeb34 | out: lpmi=0xafeb34) returned 1 [0042.065] CreateDCW (pwszDriver="\\\\.\\DISPLAY1", pwszDevice=0x0, pszPort=0x0, pdm=0x0) returned 0x2b010664 [0042.065] GetDeviceCaps (hdc=0x2b010664, index=12) returned 32 [0042.065] GetDeviceCaps (hdc=0x2b010664, index=14) returned 1 [0042.065] DeleteDC (hdc=0x2b010664) returned 1 [0042.065] GetMonitorInfoW (in: hMonitor=0x10001, lpmi=0xafeb74 | out: lpmi=0xafeb74) returned 1 [0042.065] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6ebf0000 [0042.065] AdjustWindowRectEx (in: lpRect=0xafec18, dwStyle=0x82000000, bMenu=0, dwExStyle=0x10000 | out: lpRect=0xafec18) returned 1 [0042.065] DrawTextExW (in: hdc=0x9a0106de, lpchText="Easy 9x9", cchText=8, lprc=0xafe690, format=0x100405, lpdtp=0x2905e5c | out: lpchText="Easy 9x9", lprc=0xafe690) returned 15 [0042.066] IsAppThemed () returned 0x1 [0042.066] GetThemeAppProperties () returned 0x3 [0042.066] GetThemeAppProperties () returned 0x3 [0042.066] IsAppThemed () returned 0x1 [0042.066] GetThemeAppProperties () returned 0x3 [0042.066] GetThemeAppProperties () returned 0x3 [0042.066] IsAppThemed () returned 0x1 [0042.066] GetThemeAppProperties () returned 0x3 [0042.066] GetThemeAppProperties () returned 0x3 [0042.066] IsAppThemed () returned 0x1 [0042.066] GetThemeAppProperties () returned 0x3 [0042.066] GetThemeAppProperties () returned 0x3 [0042.066] DrawTextExW (in: hdc=0x9a0106de, lpchText="F2", cchText=2, lprc=0xafead4, format=0x400, lpdtp=0x29068bc | out: lpchText="F2", lprc=0xafead4) returned 15 [0042.067] IsAppThemed () returned 0x1 [0042.067] GetThemeAppProperties () returned 0x3 [0042.067] GetThemeAppProperties () returned 0x3 [0042.067] IsAppThemed () returned 0x1 [0042.067] GetThemeAppProperties () returned 0x3 [0042.067] GetThemeAppProperties () returned 0x3 [0042.067] DrawTextExW (in: hdc=0x9a0106de, lpchText="Medium 16x16", cchText=12, lprc=0xafeab0, format=0x400, lpdtp=0x2906e70 | out: lpchText="Medium 16x16", lprc=0xafeab0) returned 15 [0042.067] MonitorFromRect (lprc=0xafec40, dwFlags=0x2) returned 0x10001 [0042.067] GetMonitorInfoW (in: hMonitor=0x10001, lpmi=0xafeb34 | out: lpmi=0xafeb34) returned 1 [0042.067] CreateDCW (pwszDriver="\\\\.\\DISPLAY1", pwszDevice=0x0, pszPort=0x0, pdm=0x0) returned 0x2c010664 [0042.067] GetDeviceCaps (hdc=0x2c010664, index=12) returned 32 [0042.067] GetDeviceCaps (hdc=0x2c010664, index=14) returned 1 [0042.067] DeleteDC (hdc=0x2c010664) returned 1 [0042.067] GetMonitorInfoW (in: hMonitor=0x10001, lpmi=0xafeb74 | out: lpmi=0xafeb74) returned 1 [0042.068] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6ebf0000 [0042.068] AdjustWindowRectEx (in: lpRect=0xafec18, dwStyle=0x82000000, bMenu=0, dwExStyle=0x10000 | out: lpRect=0xafec18) returned 1 [0042.068] DrawTextExW (in: hdc=0x9a0106de, lpchText="Easy 9x9", cchText=8, lprc=0xafe690, format=0x100405, lpdtp=0x29072d8 | out: lpchText="Easy 9x9", lprc=0xafe690) returned 15 [0042.068] IsAppThemed () returned 0x1 [0042.068] GetThemeAppProperties () returned 0x3 [0042.068] GetThemeAppProperties () returned 0x3 [0042.068] DrawTextExW (in: hdc=0x9a0106de, lpchText="Medium 16x16", cchText=12, lprc=0xafe690, format=0x100405, lpdtp=0x2907504 | out: lpchText="Medium 16x16", lprc=0xafe690) returned 15 [0042.068] IsAppThemed () returned 0x1 [0042.068] GetThemeAppProperties () returned 0x3 [0042.068] GetThemeAppProperties () returned 0x3 [0042.068] IsAppThemed () returned 0x1 [0042.068] GetThemeAppProperties () returned 0x3 [0042.068] GetThemeAppProperties () returned 0x3 [0042.068] IsAppThemed () returned 0x1 [0042.068] GetThemeAppProperties () returned 0x3 [0042.068] GetThemeAppProperties () returned 0x3 [0042.068] DrawTextExW (in: hdc=0x9a0106de, lpchText="F3", cchText=2, lprc=0xafead4, format=0x400, lpdtp=0x2907dd8 | out: lpchText="F3", lprc=0xafead4) returned 15 [0042.069] DrawTextExW (in: hdc=0x9a0106de, lpchText="Expert 16x30", cchText=12, lprc=0xafeab0, format=0x400, lpdtp=0x2907edc | out: lpchText="Expert 16x30", lprc=0xafeab0) returned 15 [0042.089] DrawTextExW (in: hdc=0x9a0106de, lpchText="F4", cchText=2, lprc=0xafead4, format=0x400, lpdtp=0x2908270 | out: lpchText="F4", lprc=0xafead4) returned 15 [0042.089] DrawTextExW (in: hdc=0x9a0106de, lpchText="Custom", cchText=6, lprc=0xafeab0, format=0x400, lpdtp=0x2908374 | out: lpchText="Custom", lprc=0xafeab0) returned 15 [0042.089] IsAppThemed () returned 0x1 [0042.089] GetThemeAppProperties () returned 0x3 [0042.089] GetThemeAppProperties () returned 0x3 [0042.089] IsAppThemed () returned 0x1 [0042.089] GetThemeAppProperties () returned 0x3 [0042.089] GetThemeAppProperties () returned 0x3 [0042.092] GdipCreateFontFamilyFromName (name="Microsoft Sans Serif", fontCollection=0x0, fontFamily=0xafed90) returned 0x0 [0042.092] GdipCreateFont (fontFamily=0x5188420, emSize=0x41640000, style=1, unit=0x3, font=0x2908918) returned 0x0 [0042.092] GdipGetFontSize (font=0x518ef60, size=0x290891c) returned 0x0 [0042.092] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6ebf0000 [0042.092] AdjustWindowRectEx (in: lpRect=0xafed14, dwStyle=0x5600000d, bMenu=0, dwExStyle=0x0 | out: lpRect=0xafed14) returned 1 [0042.092] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6ebf0000 [0042.093] AdjustWindowRectEx (in: lpRect=0xafed14, dwStyle=0x5600000d, bMenu=0, dwExStyle=0x0 | out: lpRect=0xafed14) returned 1 [0042.093] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6ebf0000 [0042.093] AdjustWindowRectEx (in: lpRect=0xafecf0, dwStyle=0x56000000, bMenu=0, dwExStyle=0x10000 | out: lpRect=0xafecf0) returned 1 [0042.093] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6ebf0000 [0042.093] AdjustWindowRectEx (in: lpRect=0xafed30, dwStyle=0x56010000, bMenu=0, dwExStyle=0x10000 | out: lpRect=0xafed30) returned 1 [0042.093] IsAppThemed () returned 0x1 [0042.093] GetThemeAppProperties () returned 0x3 [0042.093] GetThemeAppProperties () returned 0x3 [0042.094] DrawTextExW (in: hdc=0x9a0106de, lpchText="\x09", cchText=1, lprc=0xafea98, format=0x400, lpdtp=0x29097ec | out: lpchText="\x09", lprc=0xafea98) returned 15 [0042.094] MonitorFromRect (lprc=0xafe9f8, dwFlags=0x2) returned 0x10001 [0042.094] GetMonitorInfoW (in: hMonitor=0x10001, lpmi=0xafe8ec | out: lpmi=0xafe8ec) returned 1 [0042.094] CreateDCW (pwszDriver="\\\\.\\DISPLAY1", pwszDevice=0x0, pszPort=0x0, pdm=0x0) returned 0x2f010664 [0042.094] GetDeviceCaps (hdc=0x2f010664, index=12) returned 32 [0042.094] GetDeviceCaps (hdc=0x2f010664, index=14) returned 1 [0042.094] DeleteDC (hdc=0x2f010664) returned 1 [0042.094] GetMonitorInfoW (in: hMonitor=0x10001, lpmi=0xafe92c | out: lpmi=0xafe92c) returned 1 [0042.095] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6ebf0000 [0042.095] AdjustWindowRectEx (in: lpRect=0xafe9d0, dwStyle=0x82000000, bMenu=0, dwExStyle=0x10000 | out: lpRect=0xafe9d0) returned 1 [0042.095] IsAppThemed () returned 0x1 [0042.095] GetThemeAppProperties () returned 0x3 [0042.095] GetThemeAppProperties () returned 0x3 [0042.095] IsAppThemed () returned 0x1 [0042.095] GetThemeAppProperties () returned 0x3 [0042.095] GetThemeAppProperties () returned 0x3 [0042.095] IsAppThemed () returned 0x1 [0042.095] GetThemeAppProperties () returned 0x3 [0042.095] GetThemeAppProperties () returned 0x3 [0042.095] IsAppThemed () returned 0x1 [0042.095] GetThemeAppProperties () returned 0x3 [0042.095] GetThemeAppProperties () returned 0x3 [0042.095] IsAppThemed () returned 0x1 [0042.095] GetThemeAppProperties () returned 0x3 [0042.095] GetThemeAppProperties () returned 0x3 [0042.095] IsAppThemed () returned 0x1 [0042.096] GetThemeAppProperties () returned 0x3 [0042.096] GetThemeAppProperties () returned 0x3 [0042.096] IsAppThemed () returned 0x1 [0042.096] GetThemeAppProperties () returned 0x3 [0042.096] GetThemeAppProperties () returned 0x3 [0042.096] IsAppThemed () returned 0x1 [0042.096] GetThemeAppProperties () returned 0x3 [0042.096] GetThemeAppProperties () returned 0x3 [0042.096] IsAppThemed () returned 0x1 [0042.096] GetThemeAppProperties () returned 0x3 [0042.096] GetThemeAppProperties () returned 0x3 [0042.096] IsAppThemed () returned 0x1 [0042.096] GetThemeAppProperties () returned 0x3 [0042.096] GetThemeAppProperties () returned 0x3 [0042.096] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6ebf0000 [0042.096] AdjustWindowRectEx (in: lpRect=0xafebf0, dwStyle=0x5601008d, bMenu=0, dwExStyle=0x0 | out: lpRect=0xafebf0) returned 1 [0042.096] GetCurrentThreadId () returned 0xe0c [0042.096] GetCurrentThreadId () returned 0xe0c [0042.096] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6ebf0000 [0042.096] AdjustWindowRectEx (in: lpRect=0xafebf0, dwStyle=0x5601008d, bMenu=0, dwExStyle=0x0 | out: lpRect=0xafebf0) returned 1 [0042.097] GetCurrentThreadId () returned 0xe0c [0042.097] GetCurrentThreadId () returned 0xe0c [0042.097] IsAppThemed () returned 0x1 [0042.097] GetThemeAppProperties () returned 0x3 [0042.097] GetThemeAppProperties () returned 0x3 [0042.097] DrawTextExW (in: hdc=0x9a0106de, lpchText="F1", cchText=2, lprc=0xafead4, format=0x400, lpdtp=0x290cd68 | out: lpchText="F1", lprc=0xafead4) returned 15 [0042.097] MonitorFromRect (lprc=0xafec68, dwFlags=0x2) returned 0x10001 [0042.097] GetMonitorInfoW (in: hMonitor=0x10001, lpmi=0xafeb5c | out: lpmi=0xafeb5c) returned 1 [0042.097] CreateDCW (pwszDriver="\\\\.\\DISPLAY1", pwszDevice=0x0, pszPort=0x0, pdm=0x0) returned 0x30010664 [0042.097] GetDeviceCaps (hdc=0x30010664, index=12) returned 32 [0042.097] GetDeviceCaps (hdc=0x30010664, index=14) returned 1 [0042.097] DeleteDC (hdc=0x30010664) returned 1 [0042.097] GetMonitorInfoW (in: hMonitor=0x10001, lpmi=0xafeb9c | out: lpmi=0xafeb9c) returned 1 [0042.098] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6ebf0000 [0042.098] AdjustWindowRectEx (in: lpRect=0xafec40, dwStyle=0x82000000, bMenu=0, dwExStyle=0x10000 | out: lpRect=0xafec40) returned 1 [0042.098] IsAppThemed () returned 0x1 [0042.098] GetThemeAppProperties () returned 0x3 [0042.098] GetThemeAppProperties () returned 0x3 [0042.098] IsAppThemed () returned 0x1 [0042.098] GetThemeAppProperties () returned 0x3 [0042.098] GetThemeAppProperties () returned 0x3 [0042.098] IsAppThemed () returned 0x1 [0042.098] GetThemeAppProperties () returned 0x3 [0042.098] GetThemeAppProperties () returned 0x3 [0042.098] IsAppThemed () returned 0x1 [0042.098] GetThemeAppProperties () returned 0x3 [0042.098] GetThemeAppProperties () returned 0x3 [0042.098] IsAppThemed () returned 0x1 [0042.098] GetThemeAppProperties () returned 0x3 [0042.098] GetThemeAppProperties () returned 0x3 [0042.098] IsAppThemed () returned 0x1 [0042.098] GetThemeAppProperties () returned 0x3 [0042.098] GetThemeAppProperties () returned 0x3 [0042.098] IsAppThemed () returned 0x1 [0042.098] GetThemeAppProperties () returned 0x3 [0042.098] GetThemeAppProperties () returned 0x3 [0042.099] IsAppThemed () returned 0x1 [0042.099] GetThemeAppProperties () returned 0x3 [0042.099] GetThemeAppProperties () returned 0x3 [0042.099] IsAppThemed () returned 0x1 [0042.099] GetThemeAppProperties () returned 0x3 [0042.099] GetThemeAppProperties () returned 0x3 [0042.099] IsAppThemed () returned 0x1 [0042.099] GetThemeAppProperties () returned 0x3 [0042.099] GetThemeAppProperties () returned 0x3 [0042.629] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\nrpswgral.exe.config", nBufferLength=0x105, lpBuffer=0xafe090, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\nrpswgral.exe.config", lpFilePart=0x0) returned 0x2c [0042.629] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafe54c) returned 1 [0042.629] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\nrpswgral.exe.config" (normalized: "c:\\users\\fd1hvy\\desktop\\nrpswgral.exe.config"), fInfoLevelId=0x0, lpFileInformation=0xafe5c8 | out: lpFileInformation=0xafe5c8*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0042.629] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafe548) returned 1 [0042.818] GdipLoadImageFromStream (stream=0x101fff0, image=0xafe220) returned 0x0 [0042.999] GdipImageForceValidation (image=0x629bf30) returned 0x0 [0043.014] GdipGetImageType (image=0x629bf30, type=0xafe21c) returned 0x0 [0043.015] GdipGetImageRawFormat (image=0x629bf30, format=0xafe190*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0))) returned 0x0 [0043.079] GdipGetImageWidth (image=0x629bf30, width=0xafec70) returned 0x0 [0043.079] GdipGetImageHeight (image=0x629bf30, height=0xafec70) returned 0x0 [0043.079] GdipGetImageWidth (image=0x629bf30, width=0xafec4c) returned 0x0 [0043.079] GdipGetImageHeight (image=0x629bf30, height=0xafec4c) returned 0x0 [0043.080] GdipBitmapGetPixel (bitmap=0x629bf30, x=0, y=0, color=0xafec5c) returned 0x0 [0043.080] GdipGetImageWidth (image=0x629bf30, width=0xafec4c) returned 0x0 [0043.080] GdipGetImageHeight (image=0x629bf30, height=0xafec4c) returned 0x0 [0043.080] GdipBitmapGetPixel (bitmap=0x629bf30, x=0, y=0, color=0xafec5c) returned 0x0 [0043.081] GdipGetImageHeight (image=0x629bf30, height=0xafec70) returned 0x0 [0043.081] GdipGetImageWidth (image=0x629bf30, width=0xafec4c) returned 0x0 [0043.081] GdipGetImageHeight (image=0x629bf30, height=0xafec4c) returned 0x0 [0043.081] GdipBitmapGetPixel (bitmap=0x629bf30, x=0, y=1, color=0xafec5c) returned 0x0 [0043.081] GdipGetImageWidth (image=0x629bf30, width=0xafec4c) returned 0x0 [0043.082] GdipGetImageHeight (image=0x629bf30, height=0xafec4c) returned 0x0 [0043.082] GdipBitmapGetPixel (bitmap=0x629bf30, x=0, y=0, color=0xafec5c) returned 0x0 [0043.087] GdipGetImageHeight (image=0x629bf30, height=0xafec70) returned 0x0 [0043.087] GdipGetImageWidth (image=0x629bf30, width=0xafec4c) returned 0x0 [0043.087] GdipGetImageHeight (image=0x629bf30, height=0xafec4c) returned 0x0 [0043.087] GdipBitmapGetPixel (bitmap=0x629bf30, x=0, y=2, color=0xafec5c) returned 0x0 [0043.087] GdipGetImageWidth (image=0x629bf30, width=0xafec4c) returned 0x0 [0043.087] GdipGetImageHeight (image=0x629bf30, height=0xafec4c) returned 0x0 [0043.087] GdipBitmapGetPixel (bitmap=0x629bf30, x=0, y=0, color=0xafec5c) returned 0x0 [0043.087] GdipGetImageHeight (image=0x629bf30, height=0xafec70) returned 0x0 [0043.087] GdipGetImageWidth (image=0x629bf30, width=0xafec4c) returned 0x0 [0043.088] GdipGetImageHeight (image=0x629bf30, height=0xafec4c) returned 0x0 [0043.088] GdipBitmapGetPixel (bitmap=0x629bf30, x=0, y=3, color=0xafec5c) returned 0x0 [0043.088] GdipGetImageWidth (image=0x629bf30, width=0xafec4c) returned 0x0 [0043.088] GdipGetImageHeight (image=0x629bf30, height=0xafec4c) returned 0x0 [0043.088] GdipBitmapGetPixel (bitmap=0x629bf30, x=0, y=0, color=0xafec5c) returned 0x0 [0043.088] GdipGetImageHeight (image=0x629bf30, height=0xafec70) returned 0x0 [0043.088] GdipGetImageWidth (image=0x629bf30, width=0xafec4c) returned 0x0 [0043.088] GdipGetImageHeight (image=0x629bf30, height=0xafec4c) returned 0x0 [0043.088] GdipBitmapGetPixel (bitmap=0x629bf30, x=0, y=4, color=0xafec5c) returned 0x0 [0043.088] GdipGetImageWidth (image=0x629bf30, width=0xafec4c) returned 0x0 [0043.088] GdipGetImageHeight (image=0x629bf30, height=0xafec4c) returned 0x0 [0043.088] GdipBitmapGetPixel (bitmap=0x629bf30, x=0, y=0, color=0xafec5c) returned 0x0 [0043.088] GdipGetImageHeight (image=0x629bf30, height=0xafec70) returned 0x0 [0043.089] GdipGetImageWidth (image=0x629bf30, width=0xafec4c) returned 0x0 [0043.089] GdipGetImageHeight (image=0x629bf30, height=0xafec4c) returned 0x0 [0043.089] GdipBitmapGetPixel (bitmap=0x629bf30, x=0, y=5, color=0xafec5c) returned 0x0 [0043.089] GdipGetImageWidth (image=0x629bf30, width=0xafec4c) returned 0x0 [0043.089] GdipGetImageHeight (image=0x629bf30, height=0xafec4c) returned 0x0 [0043.089] GdipBitmapGetPixel (bitmap=0x629bf30, x=0, y=0, color=0xafec5c) returned 0x0 [0043.089] GdipGetImageHeight (image=0x629bf30, height=0xafec70) returned 0x0 [0043.089] GdipGetImageWidth (image=0x629bf30, width=0xafec4c) returned 0x0 [0043.089] GdipGetImageHeight (image=0x629bf30, height=0xafec4c) returned 0x0 [0043.089] GdipBitmapGetPixel (bitmap=0x629bf30, x=0, y=6, color=0xafec5c) returned 0x0 [0043.089] GdipGetImageWidth (image=0x629bf30, width=0xafec4c) returned 0x0 [0043.089] GdipGetImageHeight (image=0x629bf30, height=0xafec4c) returned 0x0 [0043.089] GdipBitmapGetPixel (bitmap=0x629bf30, x=0, y=0, color=0xafec5c) returned 0x0 [0043.089] GdipGetImageHeight (image=0x629bf30, height=0xafec70) returned 0x0 [0043.090] GdipGetImageWidth (image=0x629bf30, width=0xafec4c) returned 0x0 [0043.090] GdipGetImageHeight (image=0x629bf30, height=0xafec4c) returned 0x0 [0043.090] GdipBitmapGetPixel (bitmap=0x629bf30, x=0, y=7, color=0xafec5c) returned 0x0 [0043.090] GdipGetImageWidth (image=0x629bf30, width=0xafec4c) returned 0x0 [0043.090] GdipGetImageHeight (image=0x629bf30, height=0xafec4c) returned 0x0 [0043.090] GdipBitmapGetPixel (bitmap=0x629bf30, x=0, y=0, color=0xafec5c) returned 0x0 [0043.090] GdipGetImageHeight (image=0x629bf30, height=0xafec70) returned 0x0 [0043.090] GdipGetImageWidth (image=0x629bf30, width=0xafec4c) returned 0x0 [0043.090] GdipGetImageHeight (image=0x629bf30, height=0xafec4c) returned 0x0 [0043.090] GdipBitmapGetPixel (bitmap=0x629bf30, x=0, y=8, color=0xafec5c) returned 0x0 [0043.090] GdipGetImageWidth (image=0x629bf30, width=0xafec4c) returned 0x0 [0043.090] GdipGetImageHeight (image=0x629bf30, height=0xafec4c) returned 0x0 [0043.090] GdipBitmapGetPixel (bitmap=0x629bf30, x=0, y=0, color=0xafec5c) returned 0x0 [0043.091] GdipGetImageHeight (image=0x629bf30, height=0xafec70) returned 0x0 [0043.091] GdipGetImageWidth (image=0x629bf30, width=0xafec4c) returned 0x0 [0043.091] GdipGetImageHeight (image=0x629bf30, height=0xafec4c) returned 0x0 [0043.091] GdipBitmapGetPixel (bitmap=0x629bf30, x=0, y=9, color=0xafec5c) returned 0x0 [0043.091] GdipGetImageWidth (image=0x629bf30, width=0xafec4c) returned 0x0 [0043.091] GdipGetImageHeight (image=0x629bf30, height=0xafec4c) returned 0x0 [0043.091] GdipBitmapGetPixel (bitmap=0x629bf30, x=0, y=0, color=0xafec5c) returned 0x0 [0043.091] GdipGetImageHeight (image=0x629bf30, height=0xafec70) returned 0x0 [0043.091] GdipGetImageWidth (image=0x629bf30, width=0xafec4c) returned 0x0 [0043.091] GdipGetImageHeight (image=0x629bf30, height=0xafec4c) returned 0x0 [0043.091] GdipBitmapGetPixel (bitmap=0x629bf30, x=0, y=10, color=0xafec5c) returned 0x0 [0043.091] GdipGetImageWidth (image=0x629bf30, width=0xafec4c) returned 0x0 [0043.091] GdipGetImageHeight (image=0x629bf30, height=0xafec4c) returned 0x0 [0043.091] GdipBitmapGetPixel (bitmap=0x629bf30, x=0, y=0, color=0xafec5c) returned 0x0 [0043.092] GdipGetImageHeight (image=0x629bf30, height=0xafec70) returned 0x0 [0043.092] GdipGetImageWidth (image=0x629bf30, width=0xafec4c) returned 0x0 [0043.092] GdipGetImageHeight (image=0x629bf30, height=0xafec4c) returned 0x0 [0043.092] GdipBitmapGetPixel (bitmap=0x629bf30, x=0, y=11, color=0xafec5c) returned 0x0 [0043.092] GdipGetImageWidth (image=0x629bf30, width=0xafec4c) returned 0x0 [0043.092] GdipGetImageHeight (image=0x629bf30, height=0xafec4c) returned 0x0 [0043.092] GdipBitmapGetPixel (bitmap=0x629bf30, x=0, y=0, color=0xafec5c) returned 0x0 [0043.092] GdipGetImageHeight (image=0x629bf30, height=0xafec70) returned 0x0 [0043.092] GdipGetImageWidth (image=0x629bf30, width=0xafec4c) returned 0x0 [0043.092] GdipGetImageHeight (image=0x629bf30, height=0xafec4c) returned 0x0 [0043.092] GdipBitmapGetPixel (bitmap=0x629bf30, x=0, y=12, color=0xafec5c) returned 0x0 [0043.092] GdipGetImageWidth (image=0x629bf30, width=0xafec4c) returned 0x0 [0043.092] GdipGetImageHeight (image=0x629bf30, height=0xafec4c) returned 0x0 [0043.092] GdipBitmapGetPixel (bitmap=0x629bf30, x=0, y=0, color=0xafec5c) returned 0x0 [0043.093] GdipGetImageHeight (image=0x629bf30, height=0xafec70) returned 0x0 [0043.093] GdipGetImageWidth (image=0x629bf30, width=0xafec4c) returned 0x0 [0043.093] GdipGetImageHeight (image=0x629bf30, height=0xafec4c) returned 0x0 [0043.093] GdipBitmapGetPixel (bitmap=0x629bf30, x=0, y=13, color=0xafec5c) returned 0x0 [0043.093] GdipGetImageWidth (image=0x629bf30, width=0xafec4c) returned 0x0 [0043.093] GdipGetImageHeight (image=0x629bf30, height=0xafec4c) returned 0x0 [0043.093] GdipBitmapGetPixel (bitmap=0x629bf30, x=0, y=0, color=0xafec5c) returned 0x0 [0043.093] GdipGetImageHeight (image=0x629bf30, height=0xafec70) returned 0x0 [0043.093] GdipGetImageWidth (image=0x629bf30, width=0xafec4c) returned 0x0 [0043.093] GdipGetImageHeight (image=0x629bf30, height=0xafec4c) returned 0x0 [0043.093] GdipBitmapGetPixel (bitmap=0x629bf30, x=0, y=14, color=0xafec5c) returned 0x0 [0043.093] GdipGetImageWidth (image=0x629bf30, width=0xafec4c) returned 0x0 [0043.093] GdipGetImageHeight (image=0x629bf30, height=0xafec4c) returned 0x0 [0043.093] GdipBitmapGetPixel (bitmap=0x629bf30, x=0, y=0, color=0xafec5c) returned 0x0 [0043.093] GdipGetImageHeight (image=0x629bf30, height=0xafec70) returned 0x0 [0043.094] GdipGetImageWidth (image=0x629bf30, width=0xafec4c) returned 0x0 [0043.094] GdipGetImageHeight (image=0x629bf30, height=0xafec4c) returned 0x0 [0043.094] GdipBitmapGetPixel (bitmap=0x629bf30, x=0, y=15, color=0xafec5c) returned 0x0 [0043.094] GdipGetImageWidth (image=0x629bf30, width=0xafec4c) returned 0x0 [0043.094] GdipGetImageHeight (image=0x629bf30, height=0xafec4c) returned 0x0 [0043.094] GdipBitmapGetPixel (bitmap=0x629bf30, x=0, y=0, color=0xafec5c) returned 0x0 [0043.094] GdipGetImageHeight (image=0x629bf30, height=0xafec70) returned 0x0 [0043.094] GdipGetImageWidth (image=0x629bf30, width=0xafec4c) returned 0x0 [0043.094] GdipGetImageHeight (image=0x629bf30, height=0xafec4c) returned 0x0 [0043.094] GdipBitmapGetPixel (bitmap=0x629bf30, x=0, y=16, color=0xafec5c) returned 0x0 [0043.094] GdipGetImageWidth (image=0x629bf30, width=0xafec4c) returned 0x0 [0043.094] GdipGetImageHeight (image=0x629bf30, height=0xafec4c) returned 0x0 [0043.094] GdipBitmapGetPixel (bitmap=0x629bf30, x=0, y=0, color=0xafec5c) returned 0x0 [0043.094] GdipGetImageHeight (image=0x629bf30, height=0xafec70) returned 0x0 [0043.094] GdipGetImageWidth (image=0x629bf30, width=0xafec4c) returned 0x0 [0043.095] GdipGetImageHeight (image=0x629bf30, height=0xafec4c) returned 0x0 [0043.095] GdipBitmapGetPixel (bitmap=0x629bf30, x=0, y=17, color=0xafec5c) returned 0x0 [0043.095] GdipGetImageWidth (image=0x629bf30, width=0xafec4c) returned 0x0 [0043.095] GdipGetImageHeight (image=0x629bf30, height=0xafec4c) returned 0x0 [0043.095] GdipBitmapGetPixel (bitmap=0x629bf30, x=0, y=0, color=0xafec5c) returned 0x0 [0043.095] GdipGetImageHeight (image=0x629bf30, height=0xafec70) returned 0x0 [0043.095] GdipGetImageWidth (image=0x629bf30, width=0xafec4c) returned 0x0 [0043.095] GdipGetImageHeight (image=0x629bf30, height=0xafec4c) returned 0x0 [0043.095] GdipBitmapGetPixel (bitmap=0x629bf30, x=0, y=18, color=0xafec5c) returned 0x0 [0043.095] GdipGetImageWidth (image=0x629bf30, width=0xafec4c) returned 0x0 [0043.095] GdipGetImageHeight (image=0x629bf30, height=0xafec4c) returned 0x0 [0043.095] GdipBitmapGetPixel (bitmap=0x629bf30, x=0, y=0, color=0xafec5c) returned 0x0 [0043.095] GdipGetImageHeight (image=0x629bf30, height=0xafec70) returned 0x0 [0043.095] GdipGetImageWidth (image=0x629bf30, width=0xafec4c) returned 0x0 [0043.095] GdipGetImageHeight (image=0x629bf30, height=0xafec4c) returned 0x0 [0043.096] GdipBitmapGetPixel (bitmap=0x629bf30, x=0, y=19, color=0xafec5c) returned 0x0 [0043.096] GdipGetImageWidth (image=0x629bf30, width=0xafec4c) returned 0x0 [0043.096] GdipGetImageHeight (image=0x629bf30, height=0xafec4c) returned 0x0 [0043.096] GdipBitmapGetPixel (bitmap=0x629bf30, x=0, y=0, color=0xafec5c) returned 0x0 [0043.096] GdipGetImageHeight (image=0x629bf30, height=0xafec70) returned 0x0 [0043.096] GdipGetImageWidth (image=0x629bf30, width=0xafec4c) returned 0x0 [0043.096] GdipGetImageHeight (image=0x629bf30, height=0xafec4c) returned 0x0 [0043.096] GdipBitmapGetPixel (bitmap=0x629bf30, x=0, y=20, color=0xafec5c) returned 0x0 [0043.096] GdipGetImageWidth (image=0x629bf30, width=0xafec4c) returned 0x0 [0043.096] GdipGetImageHeight (image=0x629bf30, height=0xafec4c) returned 0x0 [0043.096] GdipBitmapGetPixel (bitmap=0x629bf30, x=0, y=0, color=0xafec5c) returned 0x0 [0043.097] GdipGetImageHeight (image=0x629bf30, height=0xafec70) returned 0x0 [0043.097] GdipGetImageWidth (image=0x629bf30, width=0xafec4c) returned 0x0 [0043.097] GdipGetImageHeight (image=0x629bf30, height=0xafec4c) returned 0x0 [0043.097] GdipBitmapGetPixel (bitmap=0x629bf30, x=0, y=21, color=0xafec5c) returned 0x0 [0043.097] GdipGetImageWidth (image=0x629bf30, width=0xafec4c) returned 0x0 [0043.097] GdipGetImageHeight (image=0x629bf30, height=0xafec4c) returned 0x0 [0043.097] GdipBitmapGetPixel (bitmap=0x629bf30, x=0, y=0, color=0xafec5c) returned 0x0 [0043.097] GdipGetImageHeight (image=0x629bf30, height=0xafec70) returned 0x0 [0043.097] GdipGetImageWidth (image=0x629bf30, width=0xafec4c) returned 0x0 [0043.097] GdipGetImageHeight (image=0x629bf30, height=0xafec4c) returned 0x0 [0043.097] GdipBitmapGetPixel (bitmap=0x629bf30, x=0, y=22, color=0xafec5c) returned 0x0 [0043.097] GdipGetImageWidth (image=0x629bf30, width=0xafec4c) returned 0x0 [0043.097] GdipGetImageHeight (image=0x629bf30, height=0xafec4c) returned 0x0 [0043.097] GdipBitmapGetPixel (bitmap=0x629bf30, x=0, y=0, color=0xafec5c) returned 0x0 [0043.097] GdipGetImageHeight (image=0x629bf30, height=0xafec70) returned 0x0 [0043.097] GdipGetImageWidth (image=0x629bf30, width=0xafec4c) returned 0x0 [0043.097] GdipGetImageHeight (image=0x629bf30, height=0xafec4c) returned 0x0 [0043.097] GdipBitmapGetPixel (bitmap=0x629bf30, x=0, y=23, color=0xafec5c) returned 0x0 [0043.098] GdipGetImageWidth (image=0x629bf30, width=0xafec4c) returned 0x0 [0043.098] GdipGetImageHeight (image=0x629bf30, height=0xafec4c) returned 0x0 [0043.098] GdipBitmapGetPixel (bitmap=0x629bf30, x=0, y=0, color=0xafec5c) returned 0x0 [0043.098] GdipGetImageHeight (image=0x629bf30, height=0xafec70) returned 0x0 [0043.098] GdipGetImageWidth (image=0x629bf30, width=0xafec4c) returned 0x0 [0043.098] GdipGetImageHeight (image=0x629bf30, height=0xafec4c) returned 0x0 [0043.098] GdipBitmapGetPixel (bitmap=0x629bf30, x=0, y=24, color=0xafec5c) returned 0x0 [0043.098] GdipGetImageWidth (image=0x629bf30, width=0xafec4c) returned 0x0 [0043.098] GdipGetImageHeight (image=0x629bf30, height=0xafec4c) returned 0x0 [0043.098] GdipBitmapGetPixel (bitmap=0x629bf30, x=0, y=0, color=0xafec5c) returned 0x0 [0043.098] GdipGetImageHeight (image=0x629bf30, height=0xafec70) returned 0x0 [0043.098] GdipGetImageWidth (image=0x629bf30, width=0xafec4c) returned 0x0 [0043.098] GdipGetImageHeight (image=0x629bf30, height=0xafec4c) returned 0x0 [0043.098] GdipBitmapGetPixel (bitmap=0x629bf30, x=0, y=25, color=0xafec5c) returned 0x0 [0043.098] GdipGetImageWidth (image=0x629bf30, width=0xafec4c) returned 0x0 [0043.098] GdipGetImageHeight (image=0x629bf30, height=0xafec4c) returned 0x0 [0043.098] GdipBitmapGetPixel (bitmap=0x629bf30, x=0, y=0, color=0xafec5c) returned 0x0 [0043.098] GdipGetImageHeight (image=0x629bf30, height=0xafec70) returned 0x0 [0043.098] GdipGetImageWidth (image=0x629bf30, width=0xafec4c) returned 0x0 [0043.098] GdipGetImageHeight (image=0x629bf30, height=0xafec4c) returned 0x0 [0043.098] GdipBitmapGetPixel (bitmap=0x629bf30, x=0, y=26, color=0xafec5c) returned 0x0 [0043.098] GdipGetImageWidth (image=0x629bf30, width=0xafec4c) returned 0x0 [0043.098] GdipGetImageHeight (image=0x629bf30, height=0xafec4c) returned 0x0 [0043.098] GdipBitmapGetPixel (bitmap=0x629bf30, x=0, y=0, color=0xafec5c) returned 0x0 [0043.099] GdipGetImageHeight (image=0x629bf30, height=0xafec70) returned 0x0 [0043.099] GdipGetImageWidth (image=0x629bf30, width=0xafec4c) returned 0x0 [0043.099] GdipGetImageHeight (image=0x629bf30, height=0xafec4c) returned 0x0 [0043.099] GdipBitmapGetPixel (bitmap=0x629bf30, x=0, y=27, color=0xafec5c) returned 0x0 [0043.099] GdipGetImageWidth (image=0x629bf30, width=0xafec4c) returned 0x0 [0043.099] GdipGetImageHeight (image=0x629bf30, height=0xafec4c) returned 0x0 [0043.099] GdipBitmapGetPixel (bitmap=0x629bf30, x=0, y=0, color=0xafec5c) returned 0x0 [0043.099] GdipGetImageHeight (image=0x629bf30, height=0xafec70) returned 0x0 [0043.099] GdipGetImageWidth (image=0x629bf30, width=0xafec4c) returned 0x0 [0043.099] GdipGetImageHeight (image=0x629bf30, height=0xafec4c) returned 0x0 [0043.099] GdipBitmapGetPixel (bitmap=0x629bf30, x=0, y=28, color=0xafec5c) returned 0x0 [0043.099] GdipGetImageWidth (image=0x629bf30, width=0xafec4c) returned 0x0 [0043.099] GdipGetImageHeight (image=0x629bf30, height=0xafec4c) returned 0x0 [0043.099] GdipBitmapGetPixel (bitmap=0x629bf30, x=0, y=0, color=0xafec5c) returned 0x0 [0043.099] GdipGetImageHeight (image=0x629bf30, height=0xafec70) returned 0x0 [0043.099] GdipGetImageWidth (image=0x629bf30, width=0xafec4c) returned 0x0 [0043.099] GdipGetImageHeight (image=0x629bf30, height=0xafec4c) returned 0x0 [0043.099] GdipBitmapGetPixel (bitmap=0x629bf30, x=0, y=29, color=0xafec5c) returned 0x0 [0043.099] GdipGetImageWidth (image=0x629bf30, width=0xafec4c) returned 0x0 [0043.099] GdipGetImageHeight (image=0x629bf30, height=0xafec4c) returned 0x0 [0043.099] GdipBitmapGetPixel (bitmap=0x629bf30, x=0, y=0, color=0xafec5c) returned 0x0 [0043.099] GdipGetImageHeight (image=0x629bf30, height=0xafec70) returned 0x0 [0043.100] GdipGetImageWidth (image=0x629bf30, width=0xafec4c) returned 0x0 [0043.100] GdipGetImageHeight (image=0x629bf30, height=0xafec4c) returned 0x0 [0043.100] GdipBitmapGetPixel (bitmap=0x629bf30, x=0, y=30, color=0xafec5c) returned 0x0 [0043.100] GdipGetImageWidth (image=0x629bf30, width=0xafec4c) returned 0x0 [0043.100] GdipGetImageHeight (image=0x629bf30, height=0xafec4c) returned 0x0 [0043.100] GdipBitmapGetPixel (bitmap=0x629bf30, x=0, y=0, color=0xafec5c) returned 0x0 [0043.103] GdipGetImageHeight (image=0x629bf30, height=0xafec70) returned 0x0 [0043.103] GdipGetImageWidth (image=0x629bf30, width=0xafec4c) returned 0x0 [0043.103] GdipGetImageHeight (image=0x629bf30, height=0xafec4c) returned 0x0 [0043.103] GdipBitmapGetPixel (bitmap=0x629bf30, x=0, y=31, color=0xafec5c) returned 0x0 [0043.103] GdipGetImageWidth (image=0x629bf30, width=0xafec4c) returned 0x0 [0043.103] GdipGetImageHeight (image=0x629bf30, height=0xafec4c) returned 0x0 [0043.103] GdipBitmapGetPixel (bitmap=0x629bf30, x=0, y=0, color=0xafec5c) returned 0x0 [0043.103] GdipGetImageHeight (image=0x629bf30, height=0xafec70) returned 0x0 [0043.103] GdipGetImageWidth (image=0x629bf30, width=0xafec4c) returned 0x0 [0043.103] GdipGetImageHeight (image=0x629bf30, height=0xafec4c) returned 0x0 [0043.103] GdipBitmapGetPixel (bitmap=0x629bf30, x=0, y=32, color=0xafec5c) returned 0x0 [0043.103] GdipGetImageWidth (image=0x629bf30, width=0xafec4c) returned 0x0 [0043.103] GdipGetImageHeight (image=0x629bf30, height=0xafec4c) returned 0x0 [0043.103] GdipBitmapGetPixel (bitmap=0x629bf30, x=0, y=0, color=0xafec5c) returned 0x0 [0043.104] GdipGetImageHeight (image=0x629bf30, height=0xafec70) returned 0x0 [0043.104] GdipGetImageWidth (image=0x629bf30, width=0xafec4c) returned 0x0 [0043.104] GdipGetImageHeight (image=0x629bf30, height=0xafec4c) returned 0x0 [0043.104] GdipBitmapGetPixel (bitmap=0x629bf30, x=0, y=33, color=0xafec5c) returned 0x0 [0043.104] GdipGetImageWidth (image=0x629bf30, width=0xafec4c) returned 0x0 [0043.104] GdipGetImageHeight (image=0x629bf30, height=0xafec4c) returned 0x0 [0043.104] GdipBitmapGetPixel (bitmap=0x629bf30, x=0, y=0, color=0xafec5c) returned 0x0 [0043.104] GdipGetImageHeight (image=0x629bf30, height=0xafec70) returned 0x0 [0043.104] GdipGetImageWidth (image=0x629bf30, width=0xafec4c) returned 0x0 [0043.104] GdipGetImageHeight (image=0x629bf30, height=0xafec4c) returned 0x0 [0043.104] GdipBitmapGetPixel (bitmap=0x629bf30, x=0, y=34, color=0xafec5c) returned 0x0 [0043.104] GdipGetImageWidth (image=0x629bf30, width=0xafec4c) returned 0x0 [0043.104] GdipGetImageHeight (image=0x629bf30, height=0xafec4c) returned 0x0 [0043.104] GdipBitmapGetPixel (bitmap=0x629bf30, x=0, y=0, color=0xafec5c) returned 0x0 [0043.104] GdipGetImageHeight (image=0x629bf30, height=0xafec70) returned 0x0 [0043.104] GdipGetImageWidth (image=0x629bf30, width=0xafec4c) returned 0x0 [0043.104] GdipGetImageHeight (image=0x629bf30, height=0xafec4c) returned 0x0 [0043.104] GdipBitmapGetPixel (bitmap=0x629bf30, x=0, y=35, color=0xafec5c) returned 0x0 [0043.104] GdipGetImageWidth (image=0x629bf30, width=0xafec4c) returned 0x0 [0043.104] GdipGetImageHeight (image=0x629bf30, height=0xafec4c) returned 0x0 [0043.104] GdipBitmapGetPixel (bitmap=0x629bf30, x=0, y=0, color=0xafec5c) returned 0x0 [0043.104] GdipGetImageHeight (image=0x629bf30, height=0xafec70) returned 0x0 [0043.104] GdipGetImageWidth (image=0x629bf30, width=0xafec4c) returned 0x0 [0043.104] GdipGetImageHeight (image=0x629bf30, height=0xafec4c) returned 0x0 [0043.105] GdipBitmapGetPixel (bitmap=0x629bf30, x=0, y=36, color=0xafec5c) returned 0x0 [0043.105] GdipGetImageWidth (image=0x629bf30, width=0xafec4c) returned 0x0 [0043.105] GdipGetImageHeight (image=0x629bf30, height=0xafec4c) returned 0x0 [0043.105] GdipBitmapGetPixel (bitmap=0x629bf30, x=0, y=0, color=0xafec5c) returned 0x0 [0043.105] GdipGetImageHeight (image=0x629bf30, height=0xafec70) returned 0x0 [0043.105] GdipGetImageWidth (image=0x629bf30, width=0xafec4c) returned 0x0 [0043.105] GdipGetImageHeight (image=0x629bf30, height=0xafec4c) returned 0x0 [0043.105] GdipBitmapGetPixel (bitmap=0x629bf30, x=0, y=37, color=0xafec5c) returned 0x0 [0043.105] GdipGetImageWidth (image=0x629bf30, width=0xafec4c) returned 0x0 [0043.105] GdipGetImageHeight (image=0x629bf30, height=0xafec4c) returned 0x0 [0043.105] GdipBitmapGetPixel (bitmap=0x629bf30, x=0, y=0, color=0xafec5c) returned 0x0 [0043.105] GdipGetImageHeight (image=0x629bf30, height=0xafec70) returned 0x0 [0043.105] GdipGetImageWidth (image=0x629bf30, width=0xafec4c) returned 0x0 [0043.105] GdipGetImageHeight (image=0x629bf30, height=0xafec4c) returned 0x0 [0043.105] GdipBitmapGetPixel (bitmap=0x629bf30, x=0, y=38, color=0xafec5c) returned 0x0 [0043.105] GdipGetImageWidth (image=0x629bf30, width=0xafec4c) returned 0x0 [0043.105] GdipGetImageHeight (image=0x629bf30, height=0xafec4c) returned 0x0 [0043.105] GdipBitmapGetPixel (bitmap=0x629bf30, x=0, y=0, color=0xafec5c) returned 0x0 [0043.105] GdipGetImageHeight (image=0x629bf30, height=0xafec70) returned 0x0 [0043.105] GdipGetImageWidth (image=0x629bf30, width=0xafec4c) returned 0x0 [0043.105] GdipGetImageHeight (image=0x629bf30, height=0xafec4c) returned 0x0 [0043.105] GdipBitmapGetPixel (bitmap=0x629bf30, x=0, y=39, color=0xafec5c) returned 0x0 [0043.105] GdipGetImageWidth (image=0x629bf30, width=0xafec4c) returned 0x0 [0043.105] GdipGetImageHeight (image=0x629bf30, height=0xafec4c) returned 0x0 [0043.105] GdipBitmapGetPixel (bitmap=0x629bf30, x=0, y=0, color=0xafec5c) returned 0x0 [0043.105] GdipGetImageHeight (image=0x629bf30, height=0xafec70) returned 0x0 [0043.105] GdipGetImageWidth (image=0x629bf30, width=0xafec4c) returned 0x0 [0043.105] GdipGetImageHeight (image=0x629bf30, height=0xafec4c) returned 0x0 [0043.106] GdipBitmapGetPixel (bitmap=0x629bf30, x=0, y=40, color=0xafec5c) returned 0x0 [0043.106] GdipGetImageWidth (image=0x629bf30, width=0xafec4c) returned 0x0 [0043.106] GdipGetImageHeight (image=0x629bf30, height=0xafec4c) returned 0x0 [0043.106] GdipBitmapGetPixel (bitmap=0x629bf30, x=0, y=0, color=0xafec5c) returned 0x0 [0043.106] GdipGetImageHeight (image=0x629bf30, height=0xafec70) returned 0x0 [0043.106] GdipGetImageWidth (image=0x629bf30, width=0xafec4c) returned 0x0 [0043.106] GdipGetImageHeight (image=0x629bf30, height=0xafec4c) returned 0x0 [0043.106] GdipBitmapGetPixel (bitmap=0x629bf30, x=0, y=41, color=0xafec5c) returned 0x0 [0043.106] GdipGetImageWidth (image=0x629bf30, width=0xafec4c) returned 0x0 [0043.106] GdipGetImageHeight (image=0x629bf30, height=0xafec4c) returned 0x0 [0043.106] GdipBitmapGetPixel (bitmap=0x629bf30, x=0, y=0, color=0xafec5c) returned 0x0 [0043.106] GdipGetImageHeight (image=0x629bf30, height=0xafec70) returned 0x0 [0043.106] GdipGetImageWidth (image=0x629bf30, width=0xafec4c) returned 0x0 [0043.106] GdipGetImageHeight (image=0x629bf30, height=0xafec4c) returned 0x0 [0043.106] GdipBitmapGetPixel (bitmap=0x629bf30, x=0, y=42, color=0xafec5c) returned 0x0 [0043.106] GdipGetImageWidth (image=0x629bf30, width=0xafec4c) returned 0x0 [0043.106] GdipGetImageHeight (image=0x629bf30, height=0xafec4c) returned 0x0 [0043.106] GdipBitmapGetPixel (bitmap=0x629bf30, x=0, y=0, color=0xafec5c) returned 0x0 [0043.106] GdipGetImageHeight (image=0x629bf30, height=0xafec70) returned 0x0 [0043.106] GdipGetImageWidth (image=0x629bf30, width=0xafec4c) returned 0x0 [0043.106] GdipGetImageHeight (image=0x629bf30, height=0xafec4c) returned 0x0 [0043.106] GdipBitmapGetPixel (bitmap=0x629bf30, x=0, y=43, color=0xafec5c) returned 0x0 [0043.106] GdipGetImageWidth (image=0x629bf30, width=0xafec4c) returned 0x0 [0043.106] GdipGetImageHeight (image=0x629bf30, height=0xafec4c) returned 0x0 [0043.106] GdipBitmapGetPixel (bitmap=0x629bf30, x=0, y=0, color=0xafec5c) returned 0x0 [0043.107] GdipGetImageHeight (image=0x629bf30, height=0xafec70) returned 0x0 [0043.107] GdipGetImageWidth (image=0x629bf30, width=0xafec4c) returned 0x0 [0043.107] GdipGetImageHeight (image=0x629bf30, height=0xafec4c) returned 0x0 [0043.107] GdipBitmapGetPixel (bitmap=0x629bf30, x=0, y=44, color=0xafec5c) returned 0x0 [0043.107] GdipGetImageWidth (image=0x629bf30, width=0xafec4c) returned 0x0 [0043.107] GdipGetImageHeight (image=0x629bf30, height=0xafec4c) returned 0x0 [0043.107] GdipBitmapGetPixel (bitmap=0x629bf30, x=0, y=0, color=0xafec5c) returned 0x0 [0043.107] GdipGetImageHeight (image=0x629bf30, height=0xafec70) returned 0x0 [0043.107] GdipGetImageWidth (image=0x629bf30, width=0xafec4c) returned 0x0 [0043.107] GdipGetImageHeight (image=0x629bf30, height=0xafec4c) returned 0x0 [0043.107] GdipBitmapGetPixel (bitmap=0x629bf30, x=0, y=45, color=0xafec5c) returned 0x0 [0043.107] GdipGetImageWidth (image=0x629bf30, width=0xafec4c) returned 0x0 [0043.107] GdipGetImageHeight (image=0x629bf30, height=0xafec4c) returned 0x0 [0043.107] GdipBitmapGetPixel (bitmap=0x629bf30, x=0, y=0, color=0xafec5c) returned 0x0 [0043.107] GdipGetImageHeight (image=0x629bf30, height=0xafec70) returned 0x0 [0043.107] GdipGetImageWidth (image=0x629bf30, width=0xafec4c) returned 0x0 [0043.107] GdipGetImageHeight (image=0x629bf30, height=0xafec4c) returned 0x0 [0043.107] GdipBitmapGetPixel (bitmap=0x629bf30, x=0, y=46, color=0xafec5c) returned 0x0 [0043.107] GdipGetImageWidth (image=0x629bf30, width=0xafec4c) returned 0x0 [0043.107] GdipGetImageHeight (image=0x629bf30, height=0xafec4c) returned 0x0 [0043.107] GdipBitmapGetPixel (bitmap=0x629bf30, x=0, y=0, color=0xafec5c) returned 0x0 [0043.107] GdipGetImageHeight (image=0x629bf30, height=0xafec70) returned 0x0 [0043.107] GdipGetImageWidth (image=0x629bf30, width=0xafec4c) returned 0x0 [0043.107] GdipGetImageHeight (image=0x629bf30, height=0xafec4c) returned 0x0 [0043.107] GdipBitmapGetPixel (bitmap=0x629bf30, x=0, y=47, color=0xafec5c) returned 0x0 [0043.107] GdipGetImageWidth (image=0x629bf30, width=0xafec4c) returned 0x0 [0043.107] GdipGetImageHeight (image=0x629bf30, height=0xafec4c) returned 0x0 [0043.107] GdipBitmapGetPixel (bitmap=0x629bf30, x=0, y=0, color=0xafec5c) returned 0x0 [0043.108] GdipGetImageHeight (image=0x629bf30, height=0xafec70) returned 0x0 [0043.108] GdipGetImageWidth (image=0x629bf30, width=0xafec4c) returned 0x0 [0043.108] GdipGetImageHeight (image=0x629bf30, height=0xafec4c) returned 0x0 [0043.108] GdipBitmapGetPixel (bitmap=0x629bf30, x=0, y=48, color=0xafec5c) returned 0x0 [0043.108] GdipGetImageWidth (image=0x629bf30, width=0xafec4c) returned 0x0 [0043.108] GdipGetImageHeight (image=0x629bf30, height=0xafec4c) returned 0x0 [0043.108] GdipBitmapGetPixel (bitmap=0x629bf30, x=0, y=0, color=0xafec5c) returned 0x0 [0043.108] GdipGetImageHeight (image=0x629bf30, height=0xafec70) returned 0x0 [0043.108] GdipGetImageWidth (image=0x629bf30, width=0xafec4c) returned 0x0 [0043.108] GdipGetImageHeight (image=0x629bf30, height=0xafec4c) returned 0x0 [0043.108] GdipBitmapGetPixel (bitmap=0x629bf30, x=0, y=49, color=0xafec5c) returned 0x0 [0043.108] GdipGetImageWidth (image=0x629bf30, width=0xafec4c) returned 0x0 [0043.108] GdipGetImageHeight (image=0x629bf30, height=0xafec4c) returned 0x0 [0043.108] GdipBitmapGetPixel (bitmap=0x629bf30, x=0, y=0, color=0xafec5c) returned 0x0 [0043.108] GdipGetImageHeight (image=0x629bf30, height=0xafec70) returned 0x0 [0043.108] GdipGetImageWidth (image=0x629bf30, width=0xafec4c) returned 0x0 [0043.108] GdipGetImageHeight (image=0x629bf30, height=0xafec4c) returned 0x0 [0043.108] GdipBitmapGetPixel (bitmap=0x629bf30, x=0, y=50, color=0xafec5c) returned 0x0 [0043.108] GdipGetImageWidth (image=0x629bf30, width=0xafec4c) returned 0x0 [0043.108] GdipGetImageHeight (image=0x629bf30, height=0xafec4c) returned 0x0 [0043.108] GdipBitmapGetPixel (bitmap=0x629bf30, x=0, y=0, color=0xafec5c) returned 0x0 [0043.108] GdipGetImageHeight (image=0x629bf30, height=0xafec70) returned 0x0 [0043.108] GdipGetImageWidth (image=0x629bf30, width=0xafec4c) returned 0x0 [0043.108] GdipGetImageHeight (image=0x629bf30, height=0xafec4c) returned 0x0 [0043.108] GdipBitmapGetPixel (bitmap=0x629bf30, x=0, y=51, color=0xafec5c) returned 0x0 [0043.108] GdipGetImageWidth (image=0x629bf30, width=0xafec4c) returned 0x0 [0043.108] GdipGetImageHeight (image=0x629bf30, height=0xafec4c) returned 0x0 [0043.108] GdipBitmapGetPixel (bitmap=0x629bf30, x=0, y=0, color=0xafec5c) returned 0x0 [0043.109] GdipGetImageHeight (image=0x629bf30, height=0xafec70) returned 0x0 [0043.109] GdipGetImageWidth (image=0x629bf30, width=0xafec4c) returned 0x0 [0043.109] GdipGetImageHeight (image=0x629bf30, height=0xafec4c) returned 0x0 [0043.109] GdipBitmapGetPixel (bitmap=0x629bf30, x=0, y=52, color=0xafec5c) returned 0x0 [0043.109] GdipGetImageWidth (image=0x629bf30, width=0xafec4c) returned 0x0 [0043.109] GdipGetImageHeight (image=0x629bf30, height=0xafec4c) returned 0x0 [0043.109] GdipBitmapGetPixel (bitmap=0x629bf30, x=0, y=0, color=0xafec5c) returned 0x0 [0043.109] GdipGetImageHeight (image=0x629bf30, height=0xafec70) returned 0x0 [0043.109] GdipGetImageWidth (image=0x629bf30, width=0xafec4c) returned 0x0 [0043.109] GdipGetImageHeight (image=0x629bf30, height=0xafec4c) returned 0x0 [0043.109] GdipBitmapGetPixel (bitmap=0x629bf30, x=0, y=53, color=0xafec5c) returned 0x0 [0043.109] GdipGetImageWidth (image=0x629bf30, width=0xafec4c) returned 0x0 [0043.109] GdipGetImageHeight (image=0x629bf30, height=0xafec4c) returned 0x0 [0043.109] GdipBitmapGetPixel (bitmap=0x629bf30, x=0, y=0, color=0xafec5c) returned 0x0 [0043.109] GdipGetImageHeight (image=0x629bf30, height=0xafec70) returned 0x0 [0043.109] GdipGetImageWidth (image=0x629bf30, width=0xafec4c) returned 0x0 [0043.109] GdipGetImageHeight (image=0x629bf30, height=0xafec4c) returned 0x0 [0043.109] GdipBitmapGetPixel (bitmap=0x629bf30, x=0, y=54, color=0xafec5c) returned 0x0 [0043.109] GdipGetImageWidth (image=0x629bf30, width=0xafec4c) returned 0x0 [0043.109] GdipGetImageHeight (image=0x629bf30, height=0xafec4c) returned 0x0 [0043.109] GdipBitmapGetPixel (bitmap=0x629bf30, x=0, y=0, color=0xafec5c) returned 0x0 [0043.109] GdipGetImageHeight (image=0x629bf30, height=0xafec70) returned 0x0 [0043.109] GdipGetImageWidth (image=0x629bf30, width=0xafec4c) returned 0x0 [0043.109] GdipGetImageHeight (image=0x629bf30, height=0xafec4c) returned 0x0 [0043.109] GdipBitmapGetPixel (bitmap=0x629bf30, x=0, y=55, color=0xafec5c) returned 0x0 [0043.110] GdipGetImageWidth (image=0x629bf30, width=0xafec4c) returned 0x0 [0043.110] GdipGetImageHeight (image=0x629bf30, height=0xafec4c) returned 0x0 [0043.110] GdipBitmapGetPixel (bitmap=0x629bf30, x=0, y=0, color=0xafec5c) returned 0x0 [0043.110] GdipGetImageHeight (image=0x629bf30, height=0xafec70) returned 0x0 [0043.110] GdipGetImageWidth (image=0x629bf30, width=0xafec4c) returned 0x0 [0043.110] GdipGetImageHeight (image=0x629bf30, height=0xafec4c) returned 0x0 [0043.110] GdipBitmapGetPixel (bitmap=0x629bf30, x=0, y=56, color=0xafec5c) returned 0x0 [0043.110] GdipGetImageWidth (image=0x629bf30, width=0xafec4c) returned 0x0 [0043.110] GdipGetImageHeight (image=0x629bf30, height=0xafec4c) returned 0x0 [0043.110] GdipBitmapGetPixel (bitmap=0x629bf30, x=0, y=0, color=0xafec5c) returned 0x0 [0043.110] GdipGetImageHeight (image=0x629bf30, height=0xafec70) returned 0x0 [0043.110] GdipGetImageWidth (image=0x629bf30, width=0xafec4c) returned 0x0 [0043.110] GdipGetImageHeight (image=0x629bf30, height=0xafec4c) returned 0x0 [0043.110] GdipBitmapGetPixel (bitmap=0x629bf30, x=0, y=57, color=0xafec5c) returned 0x0 [0043.110] GdipGetImageWidth (image=0x629bf30, width=0xafec4c) returned 0x0 [0043.110] GdipGetImageHeight (image=0x629bf30, height=0xafec4c) returned 0x0 [0043.110] GdipBitmapGetPixel (bitmap=0x629bf30, x=0, y=0, color=0xafec5c) returned 0x0 [0043.110] GdipGetImageHeight (image=0x629bf30, height=0xafec70) returned 0x0 [0043.110] GdipGetImageWidth (image=0x629bf30, width=0xafec4c) returned 0x0 [0043.110] GdipGetImageHeight (image=0x629bf30, height=0xafec4c) returned 0x0 [0043.110] GdipBitmapGetPixel (bitmap=0x629bf30, x=0, y=58, color=0xafec5c) returned 0x0 [0043.110] GdipGetImageWidth (image=0x629bf30, width=0xafec4c) returned 0x0 [0043.110] GdipGetImageHeight (image=0x629bf30, height=0xafec4c) returned 0x0 [0043.110] GdipBitmapGetPixel (bitmap=0x629bf30, x=0, y=0, color=0xafec5c) returned 0x0 [0043.110] GdipGetImageHeight (image=0x629bf30, height=0xafec70) returned 0x0 [0043.110] GdipGetImageWidth (image=0x629bf30, width=0xafec4c) returned 0x0 [0043.110] GdipGetImageHeight (image=0x629bf30, height=0xafec4c) returned 0x0 [0043.110] GdipBitmapGetPixel (bitmap=0x629bf30, x=0, y=59, color=0xafec5c) returned 0x0 [0043.111] GdipGetImageWidth (image=0x629bf30, width=0xafec4c) returned 0x0 [0043.111] GdipGetImageHeight (image=0x629bf30, height=0xafec4c) returned 0x0 [0043.111] GdipBitmapGetPixel (bitmap=0x629bf30, x=0, y=0, color=0xafec5c) returned 0x0 [0043.111] GdipGetImageHeight (image=0x629bf30, height=0xafec70) returned 0x0 [0043.111] GdipGetImageWidth (image=0x629bf30, width=0xafec4c) returned 0x0 [0043.111] GdipGetImageHeight (image=0x629bf30, height=0xafec4c) returned 0x0 [0043.111] GdipBitmapGetPixel (bitmap=0x629bf30, x=0, y=60, color=0xafec5c) returned 0x0 [0043.111] GdipGetImageWidth (image=0x629bf30, width=0xafec4c) returned 0x0 [0043.111] GdipGetImageHeight (image=0x629bf30, height=0xafec4c) returned 0x0 [0043.111] GdipBitmapGetPixel (bitmap=0x629bf30, x=0, y=0, color=0xafec5c) returned 0x0 [0043.111] GdipGetImageHeight (image=0x629bf30, height=0xafec70) returned 0x0 [0043.111] GdipGetImageWidth (image=0x629bf30, width=0xafec4c) returned 0x0 [0043.111] GdipGetImageHeight (image=0x629bf30, height=0xafec4c) returned 0x0 [0043.111] GdipBitmapGetPixel (bitmap=0x629bf30, x=0, y=61, color=0xafec5c) returned 0x0 [0043.111] GdipGetImageWidth (image=0x629bf30, width=0xafec4c) returned 0x0 [0043.111] GdipGetImageHeight (image=0x629bf30, height=0xafec4c) returned 0x0 [0043.111] GdipBitmapGetPixel (bitmap=0x629bf30, x=0, y=0, color=0xafec5c) returned 0x0 [0043.111] GdipGetImageHeight (image=0x629bf30, height=0xafec70) returned 0x0 [0043.111] GdipGetImageWidth (image=0x629bf30, width=0xafec4c) returned 0x0 [0043.111] GdipGetImageHeight (image=0x629bf30, height=0xafec4c) returned 0x0 [0043.111] GdipBitmapGetPixel (bitmap=0x629bf30, x=0, y=62, color=0xafec5c) returned 0x0 [0043.111] GdipGetImageWidth (image=0x629bf30, width=0xafec4c) returned 0x0 [0043.111] GdipGetImageHeight (image=0x629bf30, height=0xafec4c) returned 0x0 [0043.111] GdipBitmapGetPixel (bitmap=0x629bf30, x=0, y=0, color=0xafec5c) returned 0x0 [0043.111] GdipGetImageHeight (image=0x629bf30, height=0xafec70) returned 0x0 [0043.111] GdipGetImageWidth (image=0x629bf30, width=0xafec4c) returned 0x0 [0043.111] GdipGetImageHeight (image=0x629bf30, height=0xafec4c) returned 0x0 [0043.111] GdipBitmapGetPixel (bitmap=0x629bf30, x=0, y=63, color=0xafec5c) returned 0x0 [0043.112] GdipGetImageWidth (image=0x629bf30, width=0xafec4c) returned 0x0 [0043.112] GdipGetImageHeight (image=0x629bf30, height=0xafec4c) returned 0x0 [0043.112] GdipBitmapGetPixel (bitmap=0x629bf30, x=0, y=0, color=0xafec5c) returned 0x0 [0043.112] GdipGetImageHeight (image=0x629bf30, height=0xafec70) returned 0x0 [0043.112] GdipGetImageWidth (image=0x629bf30, width=0xafec4c) returned 0x0 [0043.112] GdipGetImageHeight (image=0x629bf30, height=0xafec4c) returned 0x0 [0043.112] GdipBitmapGetPixel (bitmap=0x629bf30, x=0, y=64, color=0xafec5c) returned 0x0 [0043.112] GdipGetImageWidth (image=0x629bf30, width=0xafec4c) returned 0x0 [0043.112] GdipGetImageHeight (image=0x629bf30, height=0xafec4c) returned 0x0 [0043.112] GdipBitmapGetPixel (bitmap=0x629bf30, x=0, y=0, color=0xafec5c) returned 0x0 [0043.112] GdipGetImageHeight (image=0x629bf30, height=0xafec70) returned 0x0 [0043.112] GdipGetImageWidth (image=0x629bf30, width=0xafec4c) returned 0x0 [0043.112] GdipGetImageHeight (image=0x629bf30, height=0xafec4c) returned 0x0 [0043.112] GdipBitmapGetPixel (bitmap=0x629bf30, x=0, y=65, color=0xafec5c) returned 0x0 [0043.112] GdipGetImageWidth (image=0x629bf30, width=0xafec4c) returned 0x0 [0043.112] GdipGetImageHeight (image=0x629bf30, height=0xafec4c) returned 0x0 [0043.112] GdipBitmapGetPixel (bitmap=0x629bf30, x=0, y=0, color=0xafec5c) returned 0x0 [0043.112] GdipGetImageHeight (image=0x629bf30, height=0xafec70) returned 0x0 [0043.112] GdipGetImageWidth (image=0x629bf30, width=0xafec4c) returned 0x0 [0043.113] GdipGetImageHeight (image=0x629bf30, height=0xafec4c) returned 0x0 [0043.113] GdipBitmapGetPixel (bitmap=0x629bf30, x=0, y=66, color=0xafec5c) returned 0x0 [0043.113] GdipGetImageWidth (image=0x629bf30, width=0xafec4c) returned 0x0 [0043.113] GdipGetImageHeight (image=0x629bf30, height=0xafec4c) returned 0x0 [0043.113] GdipBitmapGetPixel (bitmap=0x629bf30, x=0, y=0, color=0xafec5c) returned 0x0 [0043.113] GdipGetImageHeight (image=0x629bf30, height=0xafec70) returned 0x0 [0043.113] GdipGetImageWidth (image=0x629bf30, width=0xafec4c) returned 0x0 [0043.113] GdipGetImageHeight (image=0x629bf30, height=0xafec4c) returned 0x0 [0043.113] GdipBitmapGetPixel (bitmap=0x629bf30, x=0, y=67, color=0xafec5c) returned 0x0 [0043.113] GdipGetImageWidth (image=0x629bf30, width=0xafec4c) returned 0x0 [0043.113] GdipGetImageHeight (image=0x629bf30, height=0xafec4c) returned 0x0 [0043.113] GdipBitmapGetPixel (bitmap=0x629bf30, x=0, y=0, color=0xafec5c) returned 0x0 [0043.113] GdipGetImageHeight (image=0x629bf30, height=0xafec70) returned 0x0 [0043.113] GdipGetImageWidth (image=0x629bf30, width=0xafec4c) returned 0x0 [0043.113] GdipGetImageHeight (image=0x629bf30, height=0xafec4c) returned 0x0 [0043.113] GdipBitmapGetPixel (bitmap=0x629bf30, x=0, y=68, color=0xafec5c) returned 0x0 [0043.113] GdipGetImageWidth (image=0x629bf30, width=0xafec4c) returned 0x0 [0043.113] GdipGetImageHeight (image=0x629bf30, height=0xafec4c) returned 0x0 [0043.113] GdipBitmapGetPixel (bitmap=0x629bf30, x=0, y=0, color=0xafec5c) returned 0x0 [0043.113] GdipGetImageHeight (image=0x629bf30, height=0xafec70) returned 0x0 [0043.113] GdipGetImageWidth (image=0x629bf30, width=0xafec4c) returned 0x0 [0043.113] GdipGetImageHeight (image=0x629bf30, height=0xafec4c) returned 0x0 [0043.113] GdipBitmapGetPixel (bitmap=0x629bf30, x=0, y=69, color=0xafec5c) returned 0x0 [0043.113] GdipGetImageWidth (image=0x629bf30, width=0xafec4c) returned 0x0 [0043.113] GdipGetImageHeight (image=0x629bf30, height=0xafec4c) returned 0x0 [0043.113] GdipBitmapGetPixel (bitmap=0x629bf30, x=0, y=0, color=0xafec5c) returned 0x0 [0043.113] GdipGetImageHeight (image=0x629bf30, height=0xafec70) returned 0x0 [0043.113] GdipGetImageWidth (image=0x629bf30, width=0xafec4c) returned 0x0 [0043.114] GdipGetImageHeight (image=0x629bf30, height=0xafec4c) returned 0x0 [0043.114] GdipBitmapGetPixel (bitmap=0x629bf30, x=0, y=70, color=0xafec5c) returned 0x0 [0043.114] GdipGetImageWidth (image=0x629bf30, width=0xafec4c) returned 0x0 [0043.114] GdipGetImageHeight (image=0x629bf30, height=0xafec4c) returned 0x0 [0043.114] GdipBitmapGetPixel (bitmap=0x629bf30, x=0, y=0, color=0xafec5c) returned 0x0 [0043.114] GdipGetImageHeight (image=0x629bf30, height=0xafec70) returned 0x0 [0043.114] GdipGetImageWidth (image=0x629bf30, width=0xafec4c) returned 0x0 [0043.114] GdipGetImageHeight (image=0x629bf30, height=0xafec4c) returned 0x0 [0043.114] GdipBitmapGetPixel (bitmap=0x629bf30, x=0, y=71, color=0xafec5c) returned 0x0 [0043.114] GdipGetImageWidth (image=0x629bf30, width=0xafec4c) returned 0x0 [0043.114] GdipGetImageHeight (image=0x629bf30, height=0xafec4c) returned 0x0 [0043.114] GdipBitmapGetPixel (bitmap=0x629bf30, x=0, y=0, color=0xafec5c) returned 0x0 [0043.114] GdipGetImageHeight (image=0x629bf30, height=0xafec70) returned 0x0 [0043.114] GdipGetImageWidth (image=0x629bf30, width=0xafec4c) returned 0x0 [0043.114] GdipGetImageHeight (image=0x629bf30, height=0xafec4c) returned 0x0 [0043.114] GdipBitmapGetPixel (bitmap=0x629bf30, x=0, y=72, color=0xafec5c) returned 0x0 [0043.114] GdipGetImageWidth (image=0x629bf30, width=0xafec4c) returned 0x0 [0043.114] GdipGetImageHeight (image=0x629bf30, height=0xafec4c) returned 0x0 [0043.114] GdipBitmapGetPixel (bitmap=0x629bf30, x=0, y=0, color=0xafec5c) returned 0x0 [0043.114] GdipGetImageHeight (image=0x629bf30, height=0xafec70) returned 0x0 [0043.114] GdipGetImageWidth (image=0x629bf30, width=0xafec4c) returned 0x0 [0043.114] GdipGetImageHeight (image=0x629bf30, height=0xafec4c) returned 0x0 [0043.114] GdipBitmapGetPixel (bitmap=0x629bf30, x=0, y=73, color=0xafec5c) returned 0x0 [0043.114] GdipGetImageWidth (image=0x629bf30, width=0xafec4c) returned 0x0 [0043.114] GdipGetImageHeight (image=0x629bf30, height=0xafec4c) returned 0x0 [0043.114] GdipBitmapGetPixel (bitmap=0x629bf30, x=0, y=0, color=0xafec5c) returned 0x0 [0043.114] GdipGetImageHeight (image=0x629bf30, height=0xafec70) returned 0x0 [0043.114] GdipGetImageWidth (image=0x629bf30, width=0xafec4c) returned 0x0 [0043.115] GdipGetImageHeight (image=0x629bf30, height=0xafec4c) returned 0x0 [0043.115] GdipBitmapGetPixel (bitmap=0x629bf30, x=0, y=74, color=0xafec5c) returned 0x0 [0043.115] GdipGetImageWidth (image=0x629bf30, width=0xafec4c) returned 0x0 [0043.115] GdipGetImageHeight (image=0x629bf30, height=0xafec4c) returned 0x0 [0043.115] GdipBitmapGetPixel (bitmap=0x629bf30, x=0, y=0, color=0xafec5c) returned 0x0 [0043.115] GdipGetImageHeight (image=0x629bf30, height=0xafec70) returned 0x0 [0043.115] GdipGetImageWidth (image=0x629bf30, width=0xafec4c) returned 0x0 [0043.115] GdipGetImageHeight (image=0x629bf30, height=0xafec4c) returned 0x0 [0043.115] GdipBitmapGetPixel (bitmap=0x629bf30, x=0, y=75, color=0xafec5c) returned 0x0 [0043.115] GdipGetImageWidth (image=0x629bf30, width=0xafec4c) returned 0x0 [0043.115] GdipGetImageHeight (image=0x629bf30, height=0xafec4c) returned 0x0 [0043.115] GdipBitmapGetPixel (bitmap=0x629bf30, x=0, y=0, color=0xafec5c) returned 0x0 [0043.115] GdipGetImageHeight (image=0x629bf30, height=0xafec70) returned 0x0 [0043.115] GdipGetImageWidth (image=0x629bf30, width=0xafec4c) returned 0x0 [0043.115] GdipGetImageHeight (image=0x629bf30, height=0xafec4c) returned 0x0 [0043.115] GdipBitmapGetPixel (bitmap=0x629bf30, x=0, y=76, color=0xafec5c) returned 0x0 [0043.115] GdipGetImageWidth (image=0x629bf30, width=0xafec4c) returned 0x0 [0043.115] GdipGetImageHeight (image=0x629bf30, height=0xafec4c) returned 0x0 [0043.115] GdipBitmapGetPixel (bitmap=0x629bf30, x=0, y=0, color=0xafec5c) returned 0x0 [0043.115] GdipGetImageHeight (image=0x629bf30, height=0xafec70) returned 0x0 [0043.115] GdipGetImageWidth (image=0x629bf30, width=0xafec4c) returned 0x0 [0043.115] GdipGetImageHeight (image=0x629bf30, height=0xafec4c) returned 0x0 [0043.115] GdipBitmapGetPixel (bitmap=0x629bf30, x=0, y=77, color=0xafec5c) returned 0x0 [0043.115] GdipGetImageWidth (image=0x629bf30, width=0xafec4c) returned 0x0 [0043.115] GdipGetImageHeight (image=0x629bf30, height=0xafec4c) returned 0x0 [0043.115] GdipBitmapGetPixel (bitmap=0x629bf30, x=0, y=0, color=0xafec5c) returned 0x0 [0043.116] GdipGetImageHeight (image=0x629bf30, height=0xafec70) returned 0x0 [0043.120] GdipGetImageWidth (image=0x629bf30, width=0xafec4c) returned 0x0 [0043.120] GdipGetImageHeight (image=0x629bf30, height=0xafec4c) returned 0x0 [0043.120] GdipBitmapGetPixel (bitmap=0x629bf30, x=0, y=78, color=0xafec5c) returned 0x0 [0043.120] GdipGetImageWidth (image=0x629bf30, width=0xafec4c) returned 0x0 [0043.120] GdipGetImageHeight (image=0x629bf30, height=0xafec4c) returned 0x0 [0043.120] GdipBitmapGetPixel (bitmap=0x629bf30, x=0, y=0, color=0xafec5c) returned 0x0 [0043.121] GdipGetImageHeight (image=0x629bf30, height=0xafec70) returned 0x0 [0043.121] GdipGetImageWidth (image=0x629bf30, width=0xafec4c) returned 0x0 [0043.121] GdipGetImageHeight (image=0x629bf30, height=0xafec4c) returned 0x0 [0043.121] GdipBitmapGetPixel (bitmap=0x629bf30, x=0, y=79, color=0xafec5c) returned 0x0 [0043.121] GdipGetImageWidth (image=0x629bf30, width=0xafec4c) returned 0x0 [0043.121] GdipGetImageHeight (image=0x629bf30, height=0xafec4c) returned 0x0 [0043.121] GdipBitmapGetPixel (bitmap=0x629bf30, x=0, y=0, color=0xafec5c) returned 0x0 [0043.121] GdipGetImageHeight (image=0x629bf30, height=0xafec70) returned 0x0 [0043.121] GdipGetImageWidth (image=0x629bf30, width=0xafec4c) returned 0x0 [0043.121] GdipGetImageHeight (image=0x629bf30, height=0xafec4c) returned 0x0 [0043.121] GdipBitmapGetPixel (bitmap=0x629bf30, x=0, y=80, color=0xafec5c) returned 0x0 [0043.121] GdipGetImageWidth (image=0x629bf30, width=0xafec4c) returned 0x0 [0043.121] GdipGetImageHeight (image=0x629bf30, height=0xafec4c) returned 0x0 [0043.121] GdipBitmapGetPixel (bitmap=0x629bf30, x=0, y=0, color=0xafec5c) returned 0x0 [0043.121] GdipGetImageHeight (image=0x629bf30, height=0xafec70) returned 0x0 [0043.121] GdipGetImageWidth (image=0x629bf30, width=0xafec4c) returned 0x0 [0043.121] GdipGetImageHeight (image=0x629bf30, height=0xafec4c) returned 0x0 [0043.121] GdipBitmapGetPixel (bitmap=0x629bf30, x=0, y=81, color=0xafec5c) returned 0x0 [0043.121] GdipGetImageWidth (image=0x629bf30, width=0xafec4c) returned 0x0 [0043.121] GdipGetImageHeight (image=0x629bf30, height=0xafec4c) returned 0x0 [0043.121] GdipBitmapGetPixel (bitmap=0x629bf30, x=0, y=0, color=0xafec5c) returned 0x0 [0043.121] GdipGetImageHeight (image=0x629bf30, height=0xafec70) returned 0x0 [0043.121] GdipGetImageWidth (image=0x629bf30, width=0xafec4c) returned 0x0 [0043.121] GdipGetImageHeight (image=0x629bf30, height=0xafec4c) returned 0x0 [0043.121] GdipBitmapGetPixel (bitmap=0x629bf30, x=0, y=82, color=0xafec5c) returned 0x0 [0043.121] GdipGetImageWidth (image=0x629bf30, width=0xafec4c) returned 0x0 [0043.121] GdipGetImageHeight (image=0x629bf30, height=0xafec4c) returned 0x0 [0043.121] GdipBitmapGetPixel (bitmap=0x629bf30, x=0, y=0, color=0xafec5c) returned 0x0 [0043.122] GdipGetImageWidth (image=0x629bf30, width=0xafec4c) returned 0x0 [0043.122] GdipBitmapGetPixel (bitmap=0x629bf30, x=0, y=83, color=0xafec5c) returned 0x0 [0043.122] GdipGetImageWidth (image=0x629bf30, width=0xafec4c) returned 0x0 [0043.122] GdipBitmapGetPixel (bitmap=0x629bf30, x=0, y=0, color=0xafec5c) returned 0x0 [0043.122] GdipGetImageWidth (image=0x629bf30, width=0xafec4c) returned 0x0 [0043.122] GdipBitmapGetPixel (bitmap=0x629bf30, x=0, y=84, color=0xafec5c) returned 0x0 [0043.122] GdipGetImageWidth (image=0x629bf30, width=0xafec4c) returned 0x0 [0043.122] GdipBitmapGetPixel (bitmap=0x629bf30, x=0, y=0, color=0xafec5c) returned 0x0 [0043.122] GdipGetImageWidth (image=0x629bf30, width=0xafec4c) returned 0x0 [0043.122] GdipBitmapGetPixel (bitmap=0x629bf30, x=0, y=85, color=0xafec5c) returned 0x0 [0043.122] GdipGetImageWidth (image=0x629bf30, width=0xafec4c) returned 0x0 [0043.122] GdipBitmapGetPixel (bitmap=0x629bf30, x=0, y=0, color=0xafec5c) returned 0x0 [0043.122] GdipGetImageWidth (image=0x629bf30, width=0xafec4c) returned 0x0 [0043.122] GdipBitmapGetPixel (bitmap=0x629bf30, x=0, y=86, color=0xafec5c) returned 0x0 [0043.122] GdipGetImageWidth (image=0x629bf30, width=0xafec4c) returned 0x0 [0043.122] GdipBitmapGetPixel (bitmap=0x629bf30, x=0, y=0, color=0xafec5c) returned 0x0 [0043.122] GdipGetImageWidth (image=0x629bf30, width=0xafec4c) returned 0x0 [0043.122] GdipBitmapGetPixel (bitmap=0x629bf30, x=0, y=87, color=0xafec5c) returned 0x0 [0043.122] GdipGetImageWidth (image=0x629bf30, width=0xafec4c) returned 0x0 [0043.122] GdipBitmapGetPixel (bitmap=0x629bf30, x=0, y=0, color=0xafec5c) returned 0x0 [0043.123] GdipGetImageWidth (image=0x629bf30, width=0xafec4c) returned 0x0 [0043.123] GdipBitmapGetPixel (bitmap=0x629bf30, x=0, y=88, color=0xafec5c) returned 0x0 [0043.123] GdipGetImageWidth (image=0x629bf30, width=0xafec4c) returned 0x0 [0043.123] GdipBitmapGetPixel (bitmap=0x629bf30, x=0, y=0, color=0xafec5c) returned 0x0 [0043.123] GdipGetImageWidth (image=0x629bf30, width=0xafec4c) returned 0x0 [0043.123] GdipBitmapGetPixel (bitmap=0x629bf30, x=0, y=89, color=0xafec5c) returned 0x0 [0043.123] GdipGetImageWidth (image=0x629bf30, width=0xafec4c) returned 0x0 [0043.123] GdipBitmapGetPixel (bitmap=0x629bf30, x=0, y=0, color=0xafec5c) returned 0x0 [0043.123] GdipGetImageWidth (image=0x629bf30, width=0xafec4c) returned 0x0 [0043.123] GdipBitmapGetPixel (bitmap=0x629bf30, x=0, y=90, color=0xafec5c) returned 0x0 [0043.123] GdipGetImageWidth (image=0x629bf30, width=0xafec4c) returned 0x0 [0043.123] GdipBitmapGetPixel (bitmap=0x629bf30, x=0, y=0, color=0xafec5c) returned 0x0 [0043.123] GdipGetImageWidth (image=0x629bf30, width=0xafec4c) returned 0x0 [0043.123] GdipBitmapGetPixel (bitmap=0x629bf30, x=0, y=91, color=0xafec5c) returned 0x0 [0043.123] GdipGetImageWidth (image=0x629bf30, width=0xafec4c) returned 0x0 [0043.123] GdipBitmapGetPixel (bitmap=0x629bf30, x=0, y=0, color=0xafec5c) returned 0x0 [0043.123] GdipGetImageWidth (image=0x629bf30, width=0xafec4c) returned 0x0 [0043.123] GdipBitmapGetPixel (bitmap=0x629bf30, x=0, y=92, color=0xafec5c) returned 0x0 [0043.123] GdipGetImageWidth (image=0x629bf30, width=0xafec4c) returned 0x0 [0043.123] GdipBitmapGetPixel (bitmap=0x629bf30, x=0, y=0, color=0xafec5c) returned 0x0 [0043.123] GdipGetImageWidth (image=0x629bf30, width=0xafec4c) returned 0x0 [0043.123] GdipBitmapGetPixel (bitmap=0x629bf30, x=0, y=93, color=0xafec5c) returned 0x0 [0043.123] GdipGetImageWidth (image=0x629bf30, width=0xafec4c) returned 0x0 [0043.123] GdipBitmapGetPixel (bitmap=0x629bf30, x=0, y=0, color=0xafec5c) returned 0x0 [0043.124] GdipGetImageWidth (image=0x629bf30, width=0xafec4c) returned 0x0 [0043.124] GdipBitmapGetPixel (bitmap=0x629bf30, x=0, y=94, color=0xafec5c) returned 0x0 [0043.124] GdipGetImageWidth (image=0x629bf30, width=0xafec4c) returned 0x0 [0043.124] GdipBitmapGetPixel (bitmap=0x629bf30, x=0, y=0, color=0xafec5c) returned 0x0 [0043.124] GdipGetImageWidth (image=0x629bf30, width=0xafec4c) returned 0x0 [0043.124] GdipBitmapGetPixel (bitmap=0x629bf30, x=0, y=95, color=0xafec5c) returned 0x0 [0043.124] GdipGetImageWidth (image=0x629bf30, width=0xafec4c) returned 0x0 [0043.124] GdipBitmapGetPixel (bitmap=0x629bf30, x=0, y=0, color=0xafec5c) returned 0x0 [0043.124] GdipGetImageWidth (image=0x629bf30, width=0xafec4c) returned 0x0 [0043.124] GdipBitmapGetPixel (bitmap=0x629bf30, x=0, y=96, color=0xafec5c) returned 0x0 [0043.124] GdipGetImageWidth (image=0x629bf30, width=0xafec4c) returned 0x0 [0043.124] GdipBitmapGetPixel (bitmap=0x629bf30, x=0, y=0, color=0xafec5c) returned 0x0 [0043.124] GdipGetImageWidth (image=0x629bf30, width=0xafec4c) returned 0x0 [0043.124] GdipBitmapGetPixel (bitmap=0x629bf30, x=0, y=97, color=0xafec5c) returned 0x0 [0043.124] GdipGetImageWidth (image=0x629bf30, width=0xafec4c) returned 0x0 [0043.124] GdipBitmapGetPixel (bitmap=0x629bf30, x=0, y=0, color=0xafec5c) returned 0x0 [0043.124] GdipGetImageWidth (image=0x629bf30, width=0xafec4c) returned 0x0 [0043.124] GdipBitmapGetPixel (bitmap=0x629bf30, x=0, y=98, color=0xafec5c) returned 0x0 [0043.124] GdipGetImageWidth (image=0x629bf30, width=0xafec4c) returned 0x0 [0043.124] GdipBitmapGetPixel (bitmap=0x629bf30, x=0, y=0, color=0xafec5c) returned 0x0 [0043.124] GdipGetImageWidth (image=0x629bf30, width=0xafec4c) returned 0x0 [0043.125] GdipBitmapGetPixel (bitmap=0x629bf30, x=0, y=99, color=0xafec5c) returned 0x0 [0043.125] GdipGetImageWidth (image=0x629bf30, width=0xafec4c) returned 0x0 [0043.125] GdipBitmapGetPixel (bitmap=0x629bf30, x=0, y=0, color=0xafec5c) returned 0x0 [0043.125] GdipGetImageWidth (image=0x629bf30, width=0xafec4c) returned 0x0 [0043.125] GdipBitmapGetPixel (bitmap=0x629bf30, x=0, y=100, color=0xafec5c) returned 0x0 [0043.125] GdipGetImageWidth (image=0x629bf30, width=0xafec4c) returned 0x0 [0043.125] GdipBitmapGetPixel (bitmap=0x629bf30, x=0, y=0, color=0xafec5c) returned 0x0 [0043.125] GdipGetImageWidth (image=0x629bf30, width=0xafec4c) returned 0x0 [0043.125] GdipBitmapGetPixel (bitmap=0x629bf30, x=0, y=101, color=0xafec5c) returned 0x0 [0043.125] GdipGetImageWidth (image=0x629bf30, width=0xafec4c) returned 0x0 [0043.125] GdipBitmapGetPixel (bitmap=0x629bf30, x=0, y=0, color=0xafec5c) returned 0x0 [0043.125] GdipGetImageWidth (image=0x629bf30, width=0xafec4c) returned 0x0 [0043.125] GdipBitmapGetPixel (bitmap=0x629bf30, x=0, y=102, color=0xafec5c) returned 0x0 [0043.125] GdipGetImageWidth (image=0x629bf30, width=0xafec4c) returned 0x0 [0043.125] GdipBitmapGetPixel (bitmap=0x629bf30, x=0, y=0, color=0xafec5c) returned 0x0 [0043.125] GdipGetImageWidth (image=0x629bf30, width=0xafec4c) returned 0x0 [0043.125] GdipBitmapGetPixel (bitmap=0x629bf30, x=0, y=103, color=0xafec5c) returned 0x0 [0043.125] GdipGetImageWidth (image=0x629bf30, width=0xafec4c) returned 0x0 [0043.125] GdipBitmapGetPixel (bitmap=0x629bf30, x=0, y=0, color=0xafec5c) returned 0x0 [0043.125] GdipGetImageWidth (image=0x629bf30, width=0xafec4c) returned 0x0 [0043.125] GdipBitmapGetPixel (bitmap=0x629bf30, x=0, y=104, color=0xafec5c) returned 0x0 [0043.125] GdipGetImageWidth (image=0x629bf30, width=0xafec4c) returned 0x0 [0043.125] GdipBitmapGetPixel (bitmap=0x629bf30, x=0, y=0, color=0xafec5c) returned 0x0 [0043.126] GdipGetImageWidth (image=0x629bf30, width=0xafec4c) returned 0x0 [0043.126] GdipBitmapGetPixel (bitmap=0x629bf30, x=0, y=105, color=0xafec5c) returned 0x0 [0043.126] GdipGetImageWidth (image=0x629bf30, width=0xafec4c) returned 0x0 [0043.126] GdipBitmapGetPixel (bitmap=0x629bf30, x=0, y=0, color=0xafec5c) returned 0x0 [0043.126] GdipGetImageWidth (image=0x629bf30, width=0xafec4c) returned 0x0 [0043.126] GdipBitmapGetPixel (bitmap=0x629bf30, x=0, y=106, color=0xafec5c) returned 0x0 [0043.126] GdipGetImageWidth (image=0x629bf30, width=0xafec4c) returned 0x0 [0043.126] GdipBitmapGetPixel (bitmap=0x629bf30, x=0, y=0, color=0xafec5c) returned 0x0 [0043.126] GdipGetImageWidth (image=0x629bf30, width=0xafec4c) returned 0x0 [0043.126] GdipBitmapGetPixel (bitmap=0x629bf30, x=0, y=107, color=0xafec5c) returned 0x0 [0043.126] GdipGetImageWidth (image=0x629bf30, width=0xafec4c) returned 0x0 [0043.126] GdipBitmapGetPixel (bitmap=0x629bf30, x=0, y=0, color=0xafec5c) returned 0x0 [0043.126] GdipGetImageWidth (image=0x629bf30, width=0xafec4c) returned 0x0 [0043.126] GdipBitmapGetPixel (bitmap=0x629bf30, x=0, y=108, color=0xafec5c) returned 0x0 [0043.126] GdipGetImageWidth (image=0x629bf30, width=0xafec4c) returned 0x0 [0043.126] GdipBitmapGetPixel (bitmap=0x629bf30, x=0, y=0, color=0xafec5c) returned 0x0 [0043.126] GdipGetImageWidth (image=0x629bf30, width=0xafec4c) returned 0x0 [0043.126] GdipBitmapGetPixel (bitmap=0x629bf30, x=0, y=109, color=0xafec5c) returned 0x0 [0043.126] GdipGetImageWidth (image=0x629bf30, width=0xafec4c) returned 0x0 [0043.126] GdipBitmapGetPixel (bitmap=0x629bf30, x=0, y=0, color=0xafec5c) returned 0x0 [0043.126] GdipGetImageWidth (image=0x629bf30, width=0xafec4c) returned 0x0 [0043.126] GdipBitmapGetPixel (bitmap=0x629bf30, x=0, y=110, color=0xafec5c) returned 0x0 [0043.127] GdipGetImageWidth (image=0x629bf30, width=0xafec4c) returned 0x0 [0043.127] GdipBitmapGetPixel (bitmap=0x629bf30, x=0, y=0, color=0xafec5c) returned 0x0 [0043.127] GdipGetImageWidth (image=0x629bf30, width=0xafec4c) returned 0x0 [0043.127] GdipBitmapGetPixel (bitmap=0x629bf30, x=0, y=111, color=0xafec5c) returned 0x0 [0043.127] GdipGetImageWidth (image=0x629bf30, width=0xafec4c) returned 0x0 [0043.127] GdipBitmapGetPixel (bitmap=0x629bf30, x=0, y=0, color=0xafec5c) returned 0x0 [0043.127] GdipGetImageWidth (image=0x629bf30, width=0xafec4c) returned 0x0 [0043.127] GdipBitmapGetPixel (bitmap=0x629bf30, x=0, y=112, color=0xafec5c) returned 0x0 [0043.127] GdipGetImageWidth (image=0x629bf30, width=0xafec4c) returned 0x0 [0043.127] GdipBitmapGetPixel (bitmap=0x629bf30, x=0, y=0, color=0xafec5c) returned 0x0 [0043.127] GdipGetImageWidth (image=0x629bf30, width=0xafec4c) returned 0x0 [0043.127] GdipBitmapGetPixel (bitmap=0x629bf30, x=0, y=113, color=0xafec5c) returned 0x0 [0043.127] GdipGetImageWidth (image=0x629bf30, width=0xafec4c) returned 0x0 [0043.127] GdipBitmapGetPixel (bitmap=0x629bf30, x=0, y=0, color=0xafec5c) returned 0x0 [0043.127] GdipGetImageWidth (image=0x629bf30, width=0xafec4c) returned 0x0 [0043.127] GdipBitmapGetPixel (bitmap=0x629bf30, x=0, y=114, color=0xafec5c) returned 0x0 [0043.127] GdipGetImageWidth (image=0x629bf30, width=0xafec4c) returned 0x0 [0043.127] GdipBitmapGetPixel (bitmap=0x629bf30, x=0, y=0, color=0xafec5c) returned 0x0 [0043.127] GdipGetImageWidth (image=0x629bf30, width=0xafec4c) returned 0x0 [0043.127] GdipBitmapGetPixel (bitmap=0x629bf30, x=0, y=115, color=0xafec5c) returned 0x0 [0043.127] GdipGetImageWidth (image=0x629bf30, width=0xafec4c) returned 0x0 [0043.127] GdipBitmapGetPixel (bitmap=0x629bf30, x=0, y=0, color=0xafec5c) returned 0x0 [0043.127] GdipGetImageWidth (image=0x629bf30, width=0xafec4c) returned 0x0 [0043.128] GdipBitmapGetPixel (bitmap=0x629bf30, x=0, y=116, color=0xafec5c) returned 0x0 [0043.128] GdipGetImageWidth (image=0x629bf30, width=0xafec4c) returned 0x0 [0043.128] GdipBitmapGetPixel (bitmap=0x629bf30, x=0, y=0, color=0xafec5c) returned 0x0 [0043.128] GdipGetImageWidth (image=0x629bf30, width=0xafec4c) returned 0x0 [0043.128] GdipBitmapGetPixel (bitmap=0x629bf30, x=0, y=117, color=0xafec5c) returned 0x0 [0043.128] GdipGetImageWidth (image=0x629bf30, width=0xafec4c) returned 0x0 [0043.128] GdipBitmapGetPixel (bitmap=0x629bf30, x=0, y=0, color=0xafec5c) returned 0x0 [0043.128] GdipGetImageWidth (image=0x629bf30, width=0xafec4c) returned 0x0 [0043.128] GdipBitmapGetPixel (bitmap=0x629bf30, x=0, y=118, color=0xafec5c) returned 0x0 [0043.128] GdipGetImageWidth (image=0x629bf30, width=0xafec4c) returned 0x0 [0043.128] GdipBitmapGetPixel (bitmap=0x629bf30, x=0, y=0, color=0xafec5c) returned 0x0 [0043.128] GdipGetImageWidth (image=0x629bf30, width=0xafec4c) returned 0x0 [0043.128] GdipBitmapGetPixel (bitmap=0x629bf30, x=0, y=119, color=0xafec5c) returned 0x0 [0043.128] GdipGetImageWidth (image=0x629bf30, width=0xafec4c) returned 0x0 [0043.128] GdipBitmapGetPixel (bitmap=0x629bf30, x=0, y=0, color=0xafec5c) returned 0x0 [0043.128] GdipGetImageWidth (image=0x629bf30, width=0xafec4c) returned 0x0 [0043.128] GdipBitmapGetPixel (bitmap=0x629bf30, x=0, y=120, color=0xafec5c) returned 0x0 [0043.128] GdipGetImageWidth (image=0x629bf30, width=0xafec4c) returned 0x0 [0043.128] GdipBitmapGetPixel (bitmap=0x629bf30, x=0, y=0, color=0xafec5c) returned 0x0 [0043.128] GdipGetImageWidth (image=0x629bf30, width=0xafec4c) returned 0x0 [0043.128] GdipBitmapGetPixel (bitmap=0x629bf30, x=0, y=121, color=0xafec5c) returned 0x0 [0043.128] GdipGetImageWidth (image=0x629bf30, width=0xafec4c) returned 0x0 [0043.129] GdipBitmapGetPixel (bitmap=0x629bf30, x=0, y=0, color=0xafec5c) returned 0x0 [0043.129] GdipGetImageWidth (image=0x629bf30, width=0xafec4c) returned 0x0 [0043.129] GdipBitmapGetPixel (bitmap=0x629bf30, x=0, y=122, color=0xafec5c) returned 0x0 [0043.129] GdipGetImageWidth (image=0x629bf30, width=0xafec4c) returned 0x0 [0043.129] GdipBitmapGetPixel (bitmap=0x629bf30, x=0, y=0, color=0xafec5c) returned 0x0 [0043.129] GdipGetImageWidth (image=0x629bf30, width=0xafec4c) returned 0x0 [0043.129] GdipBitmapGetPixel (bitmap=0x629bf30, x=0, y=123, color=0xafec5c) returned 0x0 [0043.129] GdipGetImageWidth (image=0x629bf30, width=0xafec4c) returned 0x0 [0043.129] GdipBitmapGetPixel (bitmap=0x629bf30, x=0, y=0, color=0xafec5c) returned 0x0 [0043.129] GdipBitmapGetPixel (bitmap=0x629bf30, x=0, y=124, color=0xafec5c) returned 0x0 [0046.079] VirtualProtect (in: lpAddress=0x7cc0178, dwSize=0x8, flNewProtect=0x40, lpflOldProtect=0xafda8c | out: lpflOldProtect=0xafda8c*=0x1) returned 0 [0046.091] VirtualProtect (in: lpAddress=0x7cc01a0, dwSize=0x8, flNewProtect=0x40, lpflOldProtect=0xafda8c | out: lpflOldProtect=0xafda8c*=0x1) returned 0 [0046.092] VirtualProtect (in: lpAddress=0x7cc01c8, dwSize=0x8, flNewProtect=0x40, lpflOldProtect=0xafda8c | out: lpflOldProtect=0xafda8c*=0x1) returned 0 [0046.092] VirtualProtect (in: lpAddress=0x7d2cfce, dwSize=0xb, flNewProtect=0x40, lpflOldProtect=0xafda8c | out: lpflOldProtect=0xafda8c*=0x1) returned 0 [0046.093] VirtualProtect (in: lpAddress=0x7d2cfc2, dwSize=0xb, flNewProtect=0x40, lpflOldProtect=0xafda8c | out: lpflOldProtect=0xafda8c*=0x1) returned 0 [0046.093] VirtualProtect (in: lpAddress=0x7cc0208, dwSize=0x48, flNewProtect=0x40, lpflOldProtect=0xafda8c | out: lpflOldProtect=0xafda8c*=0x1) returned 0 [0046.094] VirtualProtect (in: lpAddress=0x7d21ad8, dwSize=0x4, flNewProtect=0x40, lpflOldProtect=0xafda8c | out: lpflOldProtect=0xafda8c*=0x1) returned 0 [0046.094] VirtualProtect (in: lpAddress=0x7d21afc, dwSize=0x8, flNewProtect=0x40, lpflOldProtect=0xafda8c | out: lpflOldProtect=0xafda8c*=0x1) returned 0 [0046.095] VirtualProtect (in: lpAddress=0x7d21b04, dwSize=0x4, flNewProtect=0x40, lpflOldProtect=0xafda8c | out: lpflOldProtect=0xafda8c*=0x1) returned 0 [0046.095] VirtualProtect (in: lpAddress=0x7d21b08, dwSize=0x8, flNewProtect=0x40, lpflOldProtect=0xafda8c | out: lpflOldProtect=0xafda8c*=0x1) returned 0 [0046.096] VirtualProtect (in: lpAddress=0x7d21b10, dwSize=0x4, flNewProtect=0x40, lpflOldProtect=0xafda8c | out: lpflOldProtect=0xafda8c*=0x1) returned 0 [0046.096] VirtualProtect (in: lpAddress=0x7d21b14, dwSize=0x4, flNewProtect=0x40, lpflOldProtect=0xafda8c | out: lpflOldProtect=0xafda8c*=0x1) returned 0 [0046.097] VirtualProtect (in: lpAddress=0x7d21b18, dwSize=0x4, flNewProtect=0x40, lpflOldProtect=0xafda8c | out: lpflOldProtect=0xafda8c*=0x1) returned 0 [0046.097] VirtualProtect (in: lpAddress=0x7d21b1c, dwSize=0x8, flNewProtect=0x40, lpflOldProtect=0xafda8c | out: lpflOldProtect=0xafda8c*=0x1) returned 0 [0046.098] VirtualProtect (in: lpAddress=0x7d21b24, dwSize=0x4, flNewProtect=0x40, lpflOldProtect=0xafda8c | out: lpflOldProtect=0xafda8c*=0x1) returned 0 [0046.098] VirtualProtect (in: lpAddress=0x7d21b28, dwSize=0x8, flNewProtect=0x40, lpflOldProtect=0xafda8c | out: lpflOldProtect=0xafda8c*=0x1) returned 0 [0046.099] VirtualProtect (in: lpAddress=0x7d21b30, dwSize=0x4, flNewProtect=0x40, lpflOldProtect=0xafda8c | out: lpflOldProtect=0xafda8c*=0x1) returned 0 [0046.099] VirtualProtect (in: lpAddress=0x7d21b34, dwSize=0x4, flNewProtect=0x40, lpflOldProtect=0xafda8c | out: lpflOldProtect=0xafda8c*=0x1) returned 0 [0046.100] VirtualProtect (in: lpAddress=0x7d21b38, dwSize=0x8, flNewProtect=0x40, lpflOldProtect=0xafda8c | out: lpflOldProtect=0xafda8c*=0x1) returned 0 [0046.100] VirtualProtect (in: lpAddress=0x7d21b40, dwSize=0x4, flNewProtect=0x40, lpflOldProtect=0xafda8c | out: lpflOldProtect=0xafda8c*=0x1) returned 0 [0046.100] VirtualProtect (in: lpAddress=0x7d21b44, dwSize=0x4, flNewProtect=0x40, lpflOldProtect=0xafda8c | out: lpflOldProtect=0xafda8c*=0x1) returned 0 [0046.101] VirtualProtect (in: lpAddress=0x7d21b48, dwSize=0x8, flNewProtect=0x40, lpflOldProtect=0xafda8c | out: lpflOldProtect=0xafda8c*=0x1) returned 0 [0046.101] VirtualProtect (in: lpAddress=0x7d21b50, dwSize=0x4, flNewProtect=0x40, lpflOldProtect=0xafda8c | out: lpflOldProtect=0xafda8c*=0x1) returned 0 [0046.102] VirtualProtect (in: lpAddress=0x7d21b54, dwSize=0x4, flNewProtect=0x40, lpflOldProtect=0xafda8c | out: lpflOldProtect=0xafda8c*=0x1) returned 0 [0046.102] VirtualProtect (in: lpAddress=0x7d21b58, dwSize=0x8, flNewProtect=0x40, lpflOldProtect=0xafda8c | out: lpflOldProtect=0xafda8c*=0x1) returned 0 [0046.102] VirtualProtect (in: lpAddress=0x7d21b60, dwSize=0x4, flNewProtect=0x40, lpflOldProtect=0xafda8c | out: lpflOldProtect=0xafda8c*=0x1) returned 0 [0046.102] VirtualProtect (in: lpAddress=0x7d21b64, dwSize=0x4, flNewProtect=0x40, lpflOldProtect=0xafda8c | out: lpflOldProtect=0xafda8c*=0x1) returned 0 [0046.102] VirtualProtect (in: lpAddress=0x7d21b68, dwSize=0x4, flNewProtect=0x40, lpflOldProtect=0xafda8c | out: lpflOldProtect=0xafda8c*=0x1) returned 0 [0046.103] VirtualProtect (in: lpAddress=0x7d21b6c, dwSize=0x8, flNewProtect=0x40, lpflOldProtect=0xafda8c | out: lpflOldProtect=0xafda8c*=0x1) returned 0 [0046.103] VirtualProtect (in: lpAddress=0x7d21b74, dwSize=0x4, flNewProtect=0x40, lpflOldProtect=0xafda8c | out: lpflOldProtect=0xafda8c*=0x1) returned 0 [0046.103] VirtualProtect (in: lpAddress=0x7d21b78, dwSize=0x4, flNewProtect=0x40, lpflOldProtect=0xafda8c | out: lpflOldProtect=0xafda8c*=0x1) returned 0 [0046.103] VirtualProtect (in: lpAddress=0x7d21b7c, dwSize=0x8, flNewProtect=0x40, lpflOldProtect=0xafda8c | out: lpflOldProtect=0xafda8c*=0x1) returned 0 [0046.104] VirtualProtect (in: lpAddress=0x7d21b84, dwSize=0x4, flNewProtect=0x40, lpflOldProtect=0xafda8c | out: lpflOldProtect=0xafda8c*=0x1) returned 0 [0046.104] VirtualProtect (in: lpAddress=0x7d21b88, dwSize=0x4, flNewProtect=0x40, lpflOldProtect=0xafda8c | out: lpflOldProtect=0xafda8c*=0x1) returned 0 [0046.330] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\nrpswgral.exe", nBufferLength=0x105, lpBuffer=0xafdd88, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\nrpswgral.exe", lpFilePart=0x0) returned 0x25 [0046.335] SleepEx (dwMilliseconds=0xb8a5, bAlertable=1) returned 0x0 [0058.025] GetFullPathNameW (in: lpFileName="C:\\Windows\\Microsoft.NET\\Framework\\v4.0.30319\\config\\machine.config", nBufferLength=0x105, lpBuffer=0xafbf84, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\Microsoft.NET\\Framework\\v4.0.30319\\config\\machine.config", lpFilePart=0x0) returned 0x43 [0058.025] GetFullPathNameW (in: lpFileName="C:\\Windows\\Microsoft.NET\\Framework\\v4.0.30319\\config\\machine.config", nBufferLength=0x105, lpBuffer=0xafbfe8, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\Microsoft.NET\\Framework\\v4.0.30319\\config\\machine.config", lpFilePart=0x0) returned 0x43 [0058.025] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafc49c) returned 1 [0058.025] GetFileAttributesExW (in: lpFileName="C:\\Windows\\Microsoft.NET\\Framework\\v4.0.30319\\config\\machine.config" (normalized: "c:\\windows\\microsoft.net\\framework\\v4.0.30319\\config\\machine.config"), fInfoLevelId=0x0, lpFileInformation=0xafc518 | out: lpFileInformation=0xafc518*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x56a29ff, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0x97df7583, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x97df7583, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x8c8f)) returned 1 [0058.025] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafc498) returned 1 [0058.148] BCryptGetFipsAlgorithmMode (in: pfEnabled=0xafc3f4 | out: pfEnabled=0xafc3f4) returned 0x0 [0058.199] GetEnvironmentVariableW (in: lpName="%startupfolder%", lpBuffer=0xafc548, nSize=0x80 | out: lpBuffer="ノ狴￿￿야¯ဢ犞㦀煟皴熘佚犧윣杁琈Í皴熘㦀煟胰熃㦀煟胰熃얠¯啾犧￿￿옌¯꛰狴￿￿佚犧刐犧䪌熢") returned 0x0 [0058.424] CreateBindCtx (in: reserved=0x0, ppbc=0xafc614 | out: ppbc=0xafc614*=0xcf0ce8) returned 0x0 [0058.425] IUnknown:QueryInterface (in: This=0xcf0ce8, riid=0x72a73e5c*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0xafc0c8 | out: ppvObject=0xafc0c8*=0xcf0ce8) returned 0x0 [0058.425] IUnknown:QueryInterface (in: This=0xcf0ce8, riid=0x72aa0328*(Data1=0xc3fcc19e, Data2=0xa970, Data3=0x11d2, Data4=([0]=0x8b, [1]=0x5a, [2]=0x0, [3]=0xa0, [4]=0xc9, [5]=0xb7, [6]=0xc9, [7]=0xc4)), ppvObject=0xafc084 | out: ppvObject=0xafc084*=0x0) returned 0x80004002 [0058.425] IUnknown:QueryInterface (in: This=0xcf0ce8, riid=0x72aa03bc*(Data1=0xb196b283, Data2=0xbab4, Data3=0x101a, Data4=([0]=0xb6, [1]=0x9c, [2]=0x0, [3]=0xaa, [4]=0x0, [5]=0x34, [6]=0x1d, [7]=0x7)), ppvObject=0xafbea4 | out: ppvObject=0xafbea4*=0x0) returned 0x80004002 [0058.425] IUnknown:QueryInterface (in: This=0xcf0ce8, riid=0x72aa0490*(Data1=0xaf86e2e0, Data2=0xb12d, Data3=0x4c6a, Data4=([0]=0x9c, [1]=0x5a, [2]=0xd7, [3]=0xaa, [4]=0x65, [5]=0x10, [6]=0x1e, [7]=0x90)), ppvObject=0xafbc7c | out: ppvObject=0xafbc7c*=0x0) returned 0x80004002 [0058.425] IUnknown:AddRef (This=0xcf0ce8) returned 0x3 [0058.426] IUnknown:QueryInterface (in: This=0xcf0ce8, riid=0x72aa0074*(Data1=0xecc8691b, Data2=0xc1db, Data3=0x4dc0, Data4=([0]=0x85, [1]=0x5e, [2]=0x65, [3]=0xf6, [4]=0xc5, [5]=0x51, [6]=0xaf, [7]=0x49)), ppvObject=0xafb9dc | out: ppvObject=0xafb9dc*=0x0) returned 0x80004002 [0058.426] IUnknown:QueryInterface (in: This=0xcf0ce8, riid=0x72a9ffc8*(Data1=0x94ea2b94, Data2=0xe9cc, Data3=0x49e0, Data4=([0]=0xc0, [1]=0xff, [2]=0xee, [3]=0x64, [4]=0xca, [5]=0x8f, [6]=0x5b, [7]=0x90)), ppvObject=0xafb98c | out: ppvObject=0xafb98c*=0x0) returned 0x80004002 [0058.426] IUnknown:QueryInterface (in: This=0xcf0ce8, riid=0x729e7604*(Data1=0x3, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0xafb998 | out: ppvObject=0xafb998*=0x0) returned 0x80004002 [0058.426] CoGetContextToken (in: pToken=0xafb9f8 | out: pToken=0xafb9f8) returned 0x0 [0058.426] CObjectContext::QueryInterface () returned 0x0 [0058.426] CObjectContext::GetCurrentApartmentType () returned 0x0 [0058.426] Release () returned 0x0 [0058.426] CoGetObjectContext (in: riid=0x72a73e5c*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppv=0xd0ed74 | out: ppv=0xd0ed74*=0xce1020) returned 0x0 [0058.658] CoGetContextToken (in: pToken=0xafbe00 | out: pToken=0xafbe00) returned 0x0 [0058.658] IUnknown:QueryInterface (in: This=0xcf0ce8, riid=0x72aa02b4*(Data1=0x144, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0xafbe8c | out: ppvObject=0xafbe8c*=0x0) returned 0x80004002 [0058.658] IUnknown:Release (This=0xcf0ce8) returned 0x2 [0058.658] CoGetContextToken (in: pToken=0xafc3d8 | out: pToken=0xafc3d8) returned 0x0 [0058.659] CoGetContextToken (in: pToken=0xafc338 | out: pToken=0xafc338) returned 0x0 [0058.659] IUnknown:QueryInterface (in: This=0xcf0ce8, riid=0xafc408*(Data1=0xe, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0xafc404 | out: ppvObject=0xafc404*=0xcf0ce8) returned 0x0 [0058.659] IUnknown:AddRef (This=0xcf0ce8) returned 0x4 [0058.659] IUnknown:Release (This=0xcf0ce8) returned 0x3 [0058.659] IUnknown:Release (This=0xcf0ce8) returned 0x2 [0058.659] CoGetContextToken (in: pToken=0xafc460 | out: pToken=0xafc460) returned 0x0 [0058.659] IUnknown:AddRef (This=0xcf0ce8) returned 0x3 [0058.659] MkParseDisplayName (in: pbc=0xcf0ce8, szUserName="WinMgmts:", pchEaten=0xafc648, ppmk=0xafc600 | out: pchEaten=0xafc648, ppmk=0xafc600*=0xd30108) returned 0x0 [0059.703] malloc (_Size=0x80) returned 0x519c7c8 [0059.703] ?WbemMemAlloc@CWin32DefaultArena@@SAPAXK@Z () returned 0xd58278 [0059.703] ?WbemMemFree@CWin32DefaultArena@@SAHPAX@Z () returned 0x1 [0059.704] DllGetClassObject (in: rclsid=0xcf134c*(Data1=0x172bddf8, Data2=0xceea, Data3=0x11d1, Data4=([0]=0x8b, [1]=0x5, [2]=0x0, [3]=0x60, [4]=0x8, [5]=0x6, [6]=0xd9, [7]=0xb6)), riid=0x75c7fd10*(Data1=0x1, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppv=0xafc300 | out: ppv=0xafc300*=0xd58278) returned 0x0 [0059.704] ?WbemMemAlloc@CWin32DefaultArena@@SAPAXK@Z () returned 0xd58278 [0059.704] WinMGMTS:IClassFactory:CreateInstance (in: This=0xd58278, pUnkOuter=0x0, riid=0x77930c3c*(Data1=0x11a, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0xafc2d0 | out: ppvObject=0xafc2d0*=0xcf80d8) returned 0x0 [0059.704] GetVersionExW (in: lpVersionInformation=0xafc108*(dwOSVersionInfoSize=0x114, dwMajorVersion=0x0, dwMinorVersion=0xafc460, dwBuildNumber=0xafc138, dwPlatformId=0x75d6ec3b, szCSDVersion="\x1d") | out: lpVersionInformation=0xafc108*(dwOSVersionInfoSize=0x114, dwMajorVersion=0x6, dwMinorVersion=0x2, dwBuildNumber=0x23f0, dwPlatformId=0x2, szCSDVersion="")) returned 1 [0059.704] RegOpenKeyExW (in: hKey=0x80000002, lpSubKey="Software\\Microsoft\\Wbem\\Scripting", ulOptions=0x0, samDesired=0x1, phkResult=0xafc100 | out: phkResult=0xafc100*=0x46c) returned 0x0 [0059.705] RegQueryValueExW (in: hKey=0x46c, lpValueName="Default Impersonation Level", lpReserved=0x0, lpType=0x0, lpData=0xafc0fc, lpcbData=0xafc104*=0x4 | out: lpType=0x0, lpData=0xafc0fc*=0x3, lpcbData=0xafc104*=0x4) returned 0x0 [0059.705] RegCloseKey (hKey=0x46c) returned 0x0 [0059.705] ?WbemMemAlloc@CWin32DefaultArena@@SAPAXK@Z () returned 0xd5bcb8 [0059.705] GetSystemDirectoryW (in: lpBuffer=0xd5bcb8, uSize=0x104 | out: lpBuffer="C:\\WINDOWS\\system32") returned 0x13 [0059.705] LoadLibraryExW (lpLibFileName="C:\\WINDOWS\\system32\\advapi32.dll", hFile=0x0, dwFlags=0x0) returned 0x761b0000 [0059.705] GetProcAddress (hModule=0x761b0000, lpProcName="DuplicateTokenEx") returned 0x761d0370 [0059.705] ?WbemMemFree@CWin32DefaultArena@@SAHPAX@Z () returned 0x1 [0059.705] ?WbemMemAlloc@CWin32DefaultArena@@SAPAXK@Z () returned 0xd2ff50 [0059.705] ?WbemMemAlloc@CWin32DefaultArena@@SAPAXK@Z () returned 0xcf80d8 [0059.706] WinMGMTS:IUnknown:Release (This=0xd58278) returned 0x0 [0059.706] ?WbemMemFree@CWin32DefaultArena@@SAHPAX@Z () returned 0x1 [0059.706] WinMGMTS:IParseDisplayName:ParseDisplayName (in: This=0xcf80d8, pbc=0xcf0ce8, pszDisplayName="WinMgmts:", pchEaten=0xafc5a8, ppmkOut=0xafc5ac | out: pchEaten=0xafc5a8*=0x9, ppmkOut=0xafc5ac*=0xd30108) returned 0x0 [0059.706] ApiSetQueryApiSetPresence () returned 0x0 [0059.706] _wcsnicmp (_String1="WinMgmts:", _String2="WINMGMTS:", _MaxCount=0x9) returned 0 [0059.706] IBindCtx:GetObjectParam (in: This=0xcf0ce8, pszKey=0x6e3f404c, ppunk=0xafc4ac | out: ppunk=0xafc4ac*=0x0) returned 0x80004005 [0059.706] ?WbemMemAlloc@CWin32DefaultArena@@SAPAXK@Z () returned 0xd27b68 [0059.706] _wcsnicmp (_String1="", _String2="{", _MaxCount=0x1) returned -123 [0059.706] ?WbemMemAlloc@CWin32DefaultArena@@SAPAXK@Z () returned 0xd2cec0 [0059.706] ResolveDelayLoadedAPI () returned 0x75cf7490 [0059.707] CoCreateInstance (in: rclsid=0x6e3f2dfc*(Data1=0x4590f811, Data2=0x1d3a, Data3=0x11d0, Data4=([0]=0x89, [1]=0x1f, [2]=0x0, [3]=0xaa, [4]=0x0, [5]=0x4b, [6]=0x2e, [7]=0x24)), pUnkOuter=0x0, dwClsContext=0x1, riid=0x6e3f2dec*(Data1=0xdc12a687, Data2=0x737f, Data3=0x11cf, Data4=([0]=0x88, [1]=0x4d, [2]=0x0, [3]=0xaa, [4]=0x0, [5]=0x4b, [6]=0x2e, [7]=0x24)), ppv=0xd2ced8 | out: ppv=0xd2ced8*=0xceb070) returned 0x0 [0059.891] ?WbemMemAlloc@CWin32DefaultArena@@SAPAXK@Z () returned 0xd2cd88 [0059.891] ?WbemMemAlloc@CWin32DefaultArena@@SAPAXK@Z () returned 0xcef0a0 [0059.891] ?WbemMemAlloc@CWin32DefaultArena@@SAPAXK@Z () returned 0xd27c08 [0059.891] SetErrorInfo (dwReserved=0x0, perrinfo=0x0) returned 0x0 [0059.891] GetCurrentThreadId () returned 0xe0c [0059.891] _wcsnicmp (_String1="", _String2="[", _MaxCount=0x1) returned -91 [0059.891] SetErrorInfo (dwReserved=0x0, perrinfo=0x0) returned 0x0 [0059.891] GetCurrentThreadId () returned 0xe0c [0059.892] RegOpenKeyExW (in: hKey=0x80000002, lpSubKey="Software\\Microsoft\\Wbem\\Scripting", ulOptions=0x0, samDesired=0x1, phkResult=0xafc2e8 | out: phkResult=0xafc2e8*=0x474) returned 0x0 [0059.892] RegQueryValueExW (in: hKey=0x474, lpValueName="Default Namespace", lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0xafc2ec*=0x0 | out: lpType=0x0, lpData=0x0, lpcbData=0xafc2ec*=0x16) returned 0x0 [0059.892] ?WbemMemAlloc@CWin32DefaultArena@@SAPAXK@Z () returned 0xd27dc8 [0059.892] RegQueryValueExW (in: hKey=0x474, lpValueName="Default Namespace", lpReserved=0x0, lpType=0x0, lpData=0xd27dc8, lpcbData=0xafc2ec*=0x16 | out: lpType=0x0, lpData=0xd27dc8*=0x72, lpcbData=0xafc2ec*=0x16) returned 0x0 [0059.893] ?WbemMemAlloc@CWin32DefaultArena@@SAPAXK@Z () returned 0xd27de8 [0059.894] ?WbemMemFree@CWin32DefaultArena@@SAHPAX@Z () returned 0x1 [0059.894] RegCloseKey (hKey=0x474) returned 0x0 [0059.894] CoCreateInstance (in: rclsid=0x6e3f2f9c*(Data1=0xcf4cc405, Data2=0xe2c5, Data3=0x4ddd, Data4=([0]=0xb3, [1]=0xce, [2]=0x5e, [3]=0x75, [4]=0x82, [5]=0xd8, [6]=0xc9, [7]=0xfa)), pUnkOuter=0x0, dwClsContext=0x1, riid=0x6e3f2fac*(Data1=0x3bc15af2, Data2=0x736c, Data3=0x477e, Data4=([0]=0x9e, [1]=0x51, [2]=0x23, [3]=0x8a, [4]=0xf8, [5]=0x66, [6]=0x7d, [7]=0xcc)), ppv=0xafc328 | out: ppv=0xafc328*=0xd554b8) returned 0x0 [0060.023] SysStringLen (param_1=".") returned 0x1 [0060.023] WbemDefPath:IWbemPath:SetServer (This=0xd554b8, Name=".") returned 0x0 [0060.023] CoCreateInstance (in: rclsid=0x6e3f2f9c*(Data1=0xcf4cc405, Data2=0xe2c5, Data3=0x4ddd, Data4=([0]=0xb3, [1]=0xce, [2]=0x5e, [3]=0x75, [4]=0x82, [5]=0xd8, [6]=0xc9, [7]=0xfa)), pUnkOuter=0x0, dwClsContext=0x1, riid=0x6e3f2fac*(Data1=0x3bc15af2, Data2=0x736c, Data3=0x477e, Data4=([0]=0x9e, [1]=0x51, [2]=0x23, [3]=0x8a, [4]=0xf8, [5]=0x66, [6]=0x7d, [7]=0xcc)), ppv=0xafc2cc | out: ppv=0xafc2cc*=0xd55288) returned 0x0 [0060.023] CoCreateInstance (in: rclsid=0x6e3f2f9c*(Data1=0xcf4cc405, Data2=0xe2c5, Data3=0x4ddd, Data4=([0]=0xb3, [1]=0xce, [2]=0x5e, [3]=0x75, [4]=0x82, [5]=0xd8, [6]=0xc9, [7]=0xfa)), pUnkOuter=0x0, dwClsContext=0x1, riid=0x6e3f2fac*(Data1=0x3bc15af2, Data2=0x736c, Data3=0x477e, Data4=([0]=0x9e, [1]=0x51, [2]=0x23, [3]=0x8a, [4]=0xf8, [5]=0x66, [6]=0x7d, [7]=0xcc)), ppv=0xafc264 | out: ppv=0xafc264*=0xd550c8) returned 0x0 [0060.023] WbemDefPath:IWbemPath:SetText (This=0xd550c8, uMode=0x4, pszPath="root\\cimv2") returned 0x0 [0060.023] WbemDefPath:IUnknown:Release (This=0xd550c8) returned 0x0 [0060.023] SysStringLen (param_1="root\\cimv2") returned 0xa [0060.023] WbemDefPath:IWbemPath:SetText (This=0xd55288, uMode=0xc, pszPath="root\\cimv2") returned 0x0 [0060.023] WbemDefPath:IWbemPath:GetNamespaceCount (in: This=0xd55288, puCount=0xafc2e0 | out: puCount=0xafc2e0*=0x2) returned 0x0 [0060.023] WbemDefPath:IWbemPath:RemoveAllNamespaces (This=0xd554b8) returned 0x0 [0060.023] WbemDefPath:IWbemPath:GetNamespaceAt (in: This=0xd55288, uIndex=0x0, puNameBufLength=0xafc2a0*=0x0, pName=0x0 | out: puNameBufLength=0xafc2a0*=0x5, pName=0x0) returned 0x0 [0060.024] ?WbemMemAlloc@CWin32DefaultArena@@SAPAXK@Z () returned 0xd58698 [0060.024] WbemDefPath:IWbemPath:GetNamespaceAt (in: This=0xd55288, uIndex=0x0, puNameBufLength=0xafc2a0*=0x5, pName="" | out: puNameBufLength=0xafc2a0*=0x5, pName="root") returned 0x0 [0060.024] ?WbemMemFree@CWin32DefaultArena@@SAHPAX@Z () returned 0x1 [0060.024] WbemDefPath:IWbemPath:SetNamespaceAt (This=0xd554b8, uIndex=0x0, pszName="root") returned 0x0 [0060.024] WbemDefPath:IWbemPath:GetNamespaceAt (in: This=0xd55288, uIndex=0x1, puNameBufLength=0xafc2a0*=0x0, pName=0x0 | out: puNameBufLength=0xafc2a0*=0x6, pName=0x0) returned 0x0 [0060.024] ?WbemMemAlloc@CWin32DefaultArena@@SAPAXK@Z () returned 0xd586f8 [0060.024] WbemDefPath:IWbemPath:GetNamespaceAt (in: This=0xd55288, uIndex=0x1, puNameBufLength=0xafc2a0*=0x6, pName="摡⁤慮敭∽獒" | out: puNameBufLength=0xafc2a0*=0x6, pName="cimv2") returned 0x0 [0060.024] ?WbemMemFree@CWin32DefaultArena@@SAHPAX@Z () returned 0x1 [0060.024] WbemDefPath:IWbemPath:SetNamespaceAt (This=0xd554b8, uIndex=0x1, pszName="cimv2") returned 0x0 [0060.024] WbemDefPath:IUnknown:Release (This=0xd55288) returned 0x0 [0060.024] WbemDefPath:IWbemPath:GetText (in: This=0xd554b8, lFlags=4, puBuffLength=0xafc2e8*=0x0, pszText=0x0 | out: puBuffLength=0xafc2e8*=0xf, pszText=0x0) returned 0x0 [0060.024] ?WbemMemAlloc@CWin32DefaultArena@@SAPAXK@Z () returned 0xd30360 [0060.024] WbemDefPath:IWbemPath:GetText (in: This=0xd554b8, lFlags=4, puBuffLength=0xafc2e8*=0xf, pszText="㲝" | out: puBuffLength=0xafc2e8*=0xf, pszText="\\\\.\\root\\cimv2") returned 0x0 [0060.024] ?WbemMemFree@CWin32DefaultArena@@SAHPAX@Z () returned 0x1 [0060.024] WbemDefPath:IUnknown:Release (This=0xd554b8) returned 0x0 [0060.024] WbemLocator:IWbemLocator:ConnectServer (in: This=0xceb070, strNetworkResource="\\\\.\\root\\cimv2", strUser=0x0, strPassword=0x0, strLocale=0x0, lSecurityFlags=0, strAuthority=0x0, pCtx=0x0, ppNamespace=0xafc348 | out: ppNamespace=0xafc348*=0xcebb38) returned 0x0 [0065.270] ?WbemMemAlloc@CWin32DefaultArena@@SAPAXK@Z () returned 0xd54db8 [0065.270] ?WbemMemAlloc@CWin32DefaultArena@@SAPAXK@Z () returned 0xd61110 [0065.271] ?WbemMemAlloc@CWin32DefaultArena@@SAPAXK@Z () returned 0xd29b60 [0065.271] WbemLocator:IUnknown:QueryInterface (in: This=0xcebb38, riid=0x6e3f2f4c*(Data1=0x13d, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0xafc358 | out: ppvObject=0xafc358*=0xd23108) returned 0x0 [0065.271] WbemLocator:IClientSecurity:QueryBlanket (in: This=0xd23108, pProxy=0xcebb38, pAuthnSvc=0xafc31c, pAuthzSvc=0xafc320, pServerPrincName=0x0, pAuthnLevel=0xafc3a4, pImpLevel=0xafc3a0, pAuthInfo=0x0, pCapabilites=0xafc318 | out: pAuthnSvc=0xafc31c*=0xa, pAuthzSvc=0xafc320*=0x0, pServerPrincName=0x0, pAuthnLevel=0xafc3a4*=0x6, pImpLevel=0xafc3a0*=0x2, pAuthInfo=0x0, pCapabilites=0xafc318*=0x1) returned 0x0 [0065.271] WbemLocator:IUnknown:Release (This=0xd23108) returned 0x1 [0065.271] SetErrorInfo (dwReserved=0x0, perrinfo=0x0) returned 0x0 [0065.271] GetCurrentThreadId () returned 0xe0c [0065.271] WbemLocator:IUnknown:QueryInterface (in: This=0xcebb38, riid=0x6e3f2f4c*(Data1=0x13d, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0xafc3c0 | out: ppvObject=0xafc3c0*=0xd23108) returned 0x0 [0065.271] WbemLocator:IClientSecurity:CopyProxy (in: This=0xd23108, pProxy=0xcebb38, ppCopy=0xafc3e0 | out: ppCopy=0xafc3e0*=0xcec268) returned 0x0 [0065.271] WbemLocator:IUnknown:QueryInterface (in: This=0xcec268, riid=0x6e3f2f4c*(Data1=0x13d, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0xafc26c | out: ppvObject=0xafc26c*=0xd23108) returned 0x0 [0065.271] WbemLocator:IClientSecurity:QueryBlanket (in: This=0xd23108, pProxy=0xcec268, pAuthnSvc=0xafc29c, pAuthzSvc=0xafc298, pServerPrincName=0x0, pAuthnLevel=0x0, pImpLevel=0x0, pAuthInfo=0x0, pCapabilites=0x0 | out: pAuthnSvc=0xafc29c*=0xa, pAuthzSvc=0xafc298*=0x0, pServerPrincName=0x0, pAuthnLevel=0x0, pImpLevel=0x0, pAuthInfo=0x0, pCapabilites=0x0) returned 0x0 [0065.271] WbemLocator:IUnknown:Release (This=0xd23108) returned 0x3 [0065.271] WbemLocator:IUnknown:QueryInterface (in: This=0xcec268, riid=0x6e3f2f0c*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0xafc250 | out: ppvObject=0xafc250*=0xd2312c) returned 0x0 [0065.271] WbemLocator:IUnknown:QueryInterface (in: This=0xcec268, riid=0x6e3f2f4c*(Data1=0x13d, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0xafc254 | out: ppvObject=0xafc254*=0xd23108) returned 0x0 [0065.271] WbemLocator:IClientSecurity:SetBlanket (This=0xd23108, pProxy=0xcec268, dwAuthnSvc=0xa, dwAuthzSvc=0x0, pServerPrincName=0x0, dwAuthnLevel=0x6, dwImpLevel=0x3, pAuthInfo=0x0, dwCapabilities=0x20) returned 0x0 [0065.272] WbemLocator:IUnknown:Release (This=0xd23108) returned 0x4 [0065.272] WbemLocator:IUnknown:Release (This=0xd2312c) returned 0x3 [0065.272] WbemLocator:IUnknown:Release (This=0xd23108) returned 0x2 [0065.272] WbemLocator:IUnknown:AddRef (This=0xcec268) returned 0x3 [0065.272] ?WbemMemAlloc@CWin32DefaultArena@@SAPAXK@Z () returned 0xd60ed0 [0065.272] ?WbemMemAlloc@CWin32DefaultArena@@SAPAXK@Z () returned 0xd5f740 [0065.272] WbemLocator:IUnknown:Release (This=0xcebb38) returned 0x2 [0065.272] SetErrorInfo (dwReserved=0x0, perrinfo=0x0) returned 0x0 [0065.272] GetCurrentThreadId () returned 0xe0c [0065.272] SetErrorInfo (dwReserved=0x0, perrinfo=0x0) returned 0x0 [0065.272] GetCurrentThreadId () returned 0xe0c [0065.272] WbemLocator:IUnknown:QueryInterface (in: This=0xcec268, riid=0x6e3f2f4c*(Data1=0x13d, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0xafc3ec | out: ppvObject=0xafc3ec*=0xd23108) returned 0x0 [0065.272] WbemLocator:IClientSecurity:QueryBlanket (in: This=0xd23108, pProxy=0xcec268, pAuthnSvc=0xafc3d8, pAuthzSvc=0xafc3dc, pServerPrincName=0x0, pAuthnLevel=0xafc3e4, pImpLevel=0xafc3e8, pAuthInfo=0x0, pCapabilites=0xafc3e0 | out: pAuthnSvc=0xafc3d8*=0xa, pAuthzSvc=0xafc3dc*=0x0, pServerPrincName=0x0, pAuthnLevel=0xafc3e4*=0x6, pImpLevel=0xafc3e8*=0x3, pAuthInfo=0x0, pCapabilites=0xafc3e0*=0x20) returned 0x0 [0065.272] WbemLocator:IUnknown:Release (This=0xd23108) returned 0x2 [0065.272] ResolveDelayLoadedAPI () returned 0x77956ea0 [0065.273] CreatePointerMoniker (in: punk=0xd54db8, ppmk=0xafc5ac | out: ppmk=0xafc5ac*=0xd30108) returned 0x0 [0065.273] IUnknown:AddRef (This=0xd54db8) returned 0x2 [0065.273] ?WbemMemFree@CWin32DefaultArena@@SAHPAX@Z () returned 0x1 [0065.273] ?WbemMemFree@CWin32DefaultArena@@SAHPAX@Z () returned 0x1 [0065.273] ?WbemMemFree@CWin32DefaultArena@@SAHPAX@Z () returned 0x1 [0065.273] WbemLocator:IUnknown:Release (This=0xceb070) returned 0x0 [0065.273] ?WbemMemFree@CWin32DefaultArena@@SAHPAX@Z () returned 0x1 [0065.273] ?WbemMemFree@CWin32DefaultArena@@SAHPAX@Z () returned 0x1 [0065.274] WinMGMTS:IUnknown:Release (This=0xcf80d8) returned 0x0 [0065.274] ?WbemMemFree@CWin32DefaultArena@@SAHPAX@Z () returned 0x1 [0065.275] IUnknown:QueryInterface (in: This=0xd30108, riid=0x72a73e5c*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0xafc0bc | out: ppvObject=0xafc0bc*=0xd30108) returned 0x0 [0065.275] IUnknown:QueryInterface (in: This=0xd30108, riid=0x72aa0328*(Data1=0xc3fcc19e, Data2=0xa970, Data3=0x11d2, Data4=([0]=0x8b, [1]=0x5a, [2]=0x0, [3]=0xa0, [4]=0xc9, [5]=0xb7, [6]=0xc9, [7]=0xc4)), ppvObject=0xafc078 | out: ppvObject=0xafc078*=0x0) returned 0x80004002 [0065.275] IUnknown:QueryInterface (in: This=0xd30108, riid=0x72aa03bc*(Data1=0xb196b283, Data2=0xbab4, Data3=0x101a, Data4=([0]=0xb6, [1]=0x9c, [2]=0x0, [3]=0xaa, [4]=0x0, [5]=0x34, [6]=0x1d, [7]=0x7)), ppvObject=0xafbe94 | out: ppvObject=0xafbe94*=0x0) returned 0x80004002 [0065.275] IUnknown:QueryInterface (in: This=0xd30108, riid=0x72aa0490*(Data1=0xaf86e2e0, Data2=0xb12d, Data3=0x4c6a, Data4=([0]=0x9c, [1]=0x5a, [2]=0xd7, [3]=0xaa, [4]=0x65, [5]=0x10, [6]=0x1e, [7]=0x90)), ppvObject=0xafbc6c | out: ppvObject=0xafbc6c*=0x0) returned 0x80004002 [0065.275] IUnknown:AddRef (This=0xd30108) returned 0x3 [0065.275] IUnknown:QueryInterface (in: This=0xd30108, riid=0x72aa0074*(Data1=0xecc8691b, Data2=0xc1db, Data3=0x4dc0, Data4=([0]=0x85, [1]=0x5e, [2]=0x65, [3]=0xf6, [4]=0xc5, [5]=0x51, [6]=0xaf, [7]=0x49)), ppvObject=0xafb9cc | out: ppvObject=0xafb9cc*=0x0) returned 0x80004002 [0065.275] IUnknown:QueryInterface (in: This=0xd30108, riid=0x72a9ffc8*(Data1=0x94ea2b94, Data2=0xe9cc, Data3=0x49e0, Data4=([0]=0xc0, [1]=0xff, [2]=0xee, [3]=0x64, [4]=0xca, [5]=0x8f, [6]=0x5b, [7]=0x90)), ppvObject=0xafb97c | out: ppvObject=0xafb97c*=0x0) returned 0x80004002 [0065.275] IUnknown:QueryInterface (in: This=0xd30108, riid=0x729e7604*(Data1=0x3, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0xafb988 | out: ppvObject=0xafb988*=0xd3011c) returned 0x0 [0065.275] IMarshal:GetUnmarshalClass (in: This=0xd3011c, riid=0x72a73e5c*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), pv=0x0, dwDestContext=0x3, pvDestContext=0x0, mshlflags=0x0, pCid=0xafb990 | out: pCid=0xafb990*(Data1=0x306, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46))) returned 0x0 [0065.275] IUnknown:Release (This=0xd3011c) returned 0x3 [0065.275] CoGetContextToken (in: pToken=0xafb9e8 | out: pToken=0xafb9e8) returned 0x0 [0065.275] CoGetContextToken (in: pToken=0xafbdf0 | out: pToken=0xafbdf0) returned 0x0 [0065.275] IUnknown:QueryInterface (in: This=0xd30108, riid=0x72aa02b4*(Data1=0x144, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0xafbe7c | out: ppvObject=0xafbe7c*=0x0) returned 0x80004002 [0065.276] IUnknown:Release (This=0xd30108) returned 0x2 [0065.276] CoGetContextToken (in: pToken=0xafc3d0 | out: pToken=0xafc3d0) returned 0x0 [0065.276] CoGetContextToken (in: pToken=0xafc330 | out: pToken=0xafc330) returned 0x0 [0065.276] IUnknown:QueryInterface (in: This=0xd30108, riid=0xafc400*(Data1=0xf, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0xafc3fc | out: ppvObject=0xafc3fc*=0xd30108) returned 0x0 [0065.276] IUnknown:AddRef (This=0xd30108) returned 0x4 [0065.276] IUnknown:Release (This=0xd30108) returned 0x3 [0065.276] IUnknown:Release (This=0xcf0ce8) returned 0x2 [0065.276] IUnknown:Release (This=0xd30108) returned 0x2 [0065.276] CoGetContextToken (in: pToken=0xafc460 | out: pToken=0xafc460) returned 0x0 [0065.276] IUnknown:AddRef (This=0xd30108) returned 0x3 [0065.276] BindMoniker (in: pmk=0xd30108, grfOpt=0x0, iidResult=0x28e916c*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvResult=0xafc604 | out: ppvResult=0xafc604*=0xd54db8) returned 0x0 [0065.276] IUnknown:QueryInterface (in: This=0xd54db8, riid=0x28e916c*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0xafc604 | out: ppvObject=0xafc604*=0xd54db8) returned 0x0 [0065.276] LoadRegTypeLib (in: rguid=0x6e3f2fcc*(Data1=0x565783c6, Data2=0xcb41, Data3=0x11d1, Data4=([0]=0x8b, [1]=0x2, [2]=0x0, [3]=0x60, [4]=0x8, [5]=0x6, [6]=0xd9, [7]=0xb6)), wVerMajor=0x1, wVerMinor=0x0, lcid=0x0, pptlib=0xafbe5c*=0x0 | out: pptlib=0xafbe5c*=0xd65c50) returned 0x0 [0065.606] ITypeLib:GetTypeInfoOfGuid (in: This=0xd65c50, GUID=0xd54dfc*(Data1=0x62e522dc, Data2=0x8cf3, Data3=0x40a8, Data4=([0]=0x8b, [1]=0x2e, [2]=0x37, [3]=0xd5, [4]=0x95, [5]=0x65, [6]=0x1e, [7]=0x40)), ppTInfo=0xd54de4 | out: ppTInfo=0xd54de4*=0xd676a4) returned 0x0 [0065.606] IUnknown:Release (This=0xd65c50) returned 0x1 [0065.606] IUnknown:AddRef (This=0xd676a4) returned 0x2 [0065.606] ITypeInfo:RemoteGetTypeAttr (in: This=0xd676a4, ppTypeAttr=0xafbe98, pDummy=0x6741bc07 | out: ppTypeAttr=0xafbe98, pDummy=0x6741bc07) returned 0x0 [0065.613] ITypeInfo:LocalReleaseTypeAttr (This=0xd676a4) returned 0x0 [0065.613] IUnknown:Release (This=0xd676a4) returned 0x1 [0065.613] CoGetContextToken (in: pToken=0xafb9f0 | out: pToken=0xafb9f0) returned 0x0 [0065.708] CoGetContextToken (in: pToken=0xafbdf8 | out: pToken=0xafbdf8) returned 0x0 [0065.708] IUnknown:Release (This=0xd30108) returned 0x2 [0065.828] CoGetContextToken (in: pToken=0xafc0d0 | out: pToken=0xafc0d0) returned 0x0 [0065.828] LoadRegTypeLib (in: rguid=0x6e3f2fcc*(Data1=0x565783c6, Data2=0xcb41, Data3=0x11d1, Data4=([0]=0x8b, [1]=0x2, [2]=0x0, [3]=0x60, [4]=0x8, [5]=0x6, [6]=0xd9, [7]=0xb6)), wVerMajor=0x1, wVerMinor=0x0, lcid=0x409, pptlib=0xafc0b8*=0x0 | out: pptlib=0xafc0b8*=0xd65c50) returned 0x0 [0065.829] ITypeLib:GetTypeInfoOfGuid (in: This=0xd65c50, GUID=0xd54dec*(Data1=0xd2f68443, Data2=0x85dc, Data3=0x427e, Data4=([0]=0x91, [1]=0xd8, [2]=0x36, [3]=0x65, [4]=0x54, [5]=0xcc, [6]=0x75, [7]=0x4c)), ppTInfo=0xd54de0 | out: ppTInfo=0xd54de0*=0xd676d0) returned 0x0 [0065.829] IUnknown:Release (This=0xd65c50) returned 0x2 [0065.829] IUnknown:AddRef (This=0xd676d0) returned 0x2 [0065.829] DispGetIDsOfNames (in: ptinfo=0xd676d0, rgszNames=0xafc140*="InstancesOf", cNames=0x1, rgdispid=0xafc130 | out: rgdispid=0xafc130*=5) returned 0x0 [0065.830] IUnknown:Release (This=0xd676d0) returned 0x1 [0065.831] IUnknown:AddRef (This=0xd676d0) returned 0x2 [0065.831] ITypeInfo:LocalInvoke (This=0xd676d0) returned 0x0 [0065.832] SetErrorInfo (dwReserved=0x0, perrinfo=0x0) returned 0x0 [0065.832] GetCurrentThreadId () returned 0xe0c [0065.833] WbemLocator:IUnknown:AddRef (This=0xcec268) returned 0x3 [0065.833] SetErrorInfo (dwReserved=0x0, perrinfo=0x0) returned 0x0 [0065.833] GetCurrentThreadId () returned 0xe0c [0065.833] IWbemServices:CreateInstanceEnum (in: This=0xcec268, strFilter="Win32_BaseBoard", lFlags=16, pCtx=0x0, ppEnum=0xafb920 | out: ppEnum=0xafb920*=0xd61d50) returned 0x0 [0066.009] ?WbemMemAlloc@CWin32DefaultArena@@SAPAXK@Z () returned 0xd60f90 [0066.009] ?WbemMemAlloc@CWin32DefaultArena@@SAPAXK@Z () returned 0xd60cf0 [0066.009] ?WbemMemAlloc@CWin32DefaultArena@@SAPAXK@Z () returned 0xd61050 [0066.009] ?WbemMemAlloc@CWin32DefaultArena@@SAPAXK@Z () returned 0xd5f760 [0066.009] ?WbemMemAlloc@CWin32DefaultArena@@SAPAXK@Z () returned 0xd2a570 [0066.009] IUnknown:QueryInterface (in: This=0xd61d50, riid=0x6e3f2f4c*(Data1=0x13d, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0xafb7c4 | out: ppvObject=0xafb7c4*=0xd61d54) returned 0x0 [0066.010] IClientSecurity:QueryBlanket (in: This=0xd61d54, pProxy=0xd61d50, pAuthnSvc=0xafb7b0, pAuthzSvc=0xafb7b4, pServerPrincName=0x0, pAuthnLevel=0xafb7f0, pImpLevel=0xafb7ec, pAuthInfo=0x0, pCapabilites=0xafb7b8 | out: pAuthnSvc=0xafb7b0*=0xa, pAuthzSvc=0xafb7b4*=0x0, pServerPrincName=0x0, pAuthnLevel=0xafb7f0*=0x6, pImpLevel=0xafb7ec*=0x2, pAuthInfo=0x0, pCapabilites=0xafb7b8*=0x1) returned 0x0 [0066.010] IUnknown:Release (This=0xd61d54) returned 0x1 [0066.010] SetErrorInfo (dwReserved=0x0, perrinfo=0x0) returned 0x0 [0066.010] GetCurrentThreadId () returned 0xe0c [0066.010] WbemLocator:IUnknown:QueryInterface (in: This=0xcec268, riid=0x6e3f2f4c*(Data1=0x13d, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0xafb7b4 | out: ppvObject=0xafb7b4*=0xd23108) returned 0x0 [0066.010] WbemLocator:IClientSecurity:QueryBlanket (in: This=0xd23108, pProxy=0xcec268, pAuthnSvc=0xafb79c, pAuthzSvc=0xafb7a0, pServerPrincName=0x0, pAuthnLevel=0xafb7a8, pImpLevel=0xafb7b0, pAuthInfo=0x0, pCapabilites=0xafb7a4 | out: pAuthnSvc=0xafb79c*=0xa, pAuthzSvc=0xafb7a0*=0x0, pServerPrincName=0x0, pAuthnLevel=0xafb7a8*=0x6, pImpLevel=0xafb7b0*=0x3, pAuthInfo=0x0, pCapabilites=0xafb7a4*=0x20) returned 0x0 [0066.010] WbemLocator:IUnknown:Release (This=0xd23108) returned 0x3 [0066.010] SetErrorInfo (dwReserved=0x0, perrinfo=0x0) returned 0x0 [0066.010] GetCurrentThreadId () returned 0xe0c [0066.010] WbemLocator:IUnknown:QueryInterface (in: This=0xcec268, riid=0x6e3f2f4c*(Data1=0x13d, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0xafb7b4 | out: ppvObject=0xafb7b4*=0xd23108) returned 0x0 [0066.010] WbemLocator:IClientSecurity:QueryBlanket (in: This=0xd23108, pProxy=0xcec268, pAuthnSvc=0xafb79c, pAuthzSvc=0xafb7a0, pServerPrincName=0x0, pAuthnLevel=0xafb7b0, pImpLevel=0xafb7a8, pAuthInfo=0x0, pCapabilites=0xafb7a4 | out: pAuthnSvc=0xafb79c*=0xa, pAuthzSvc=0xafb7a0*=0x0, pServerPrincName=0x0, pAuthnLevel=0xafb7b0*=0x6, pImpLevel=0xafb7a8*=0x3, pAuthInfo=0x0, pCapabilites=0xafb7a4*=0x20) returned 0x0 [0066.010] WbemLocator:IUnknown:Release (This=0xd23108) returned 0x3 [0066.010] IUnknown:QueryInterface (in: This=0xd61d50, riid=0x6e3f2f4c*(Data1=0x13d, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0xafb7e4 | out: ppvObject=0xafb7e4*=0xd61d54) returned 0x0 [0066.011] IClientSecurity:CopyProxy (in: This=0xd61d54, pProxy=0xd61d50, ppCopy=0xafb7e8 | out: ppCopy=0xafb7e8*=0xd65ac8) returned 0x0 [0066.011] IUnknown:QueryInterface (in: This=0xd65ac8, riid=0x6e3f2f4c*(Data1=0x13d, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0xafb73c | out: ppvObject=0xafb73c*=0xd65acc) returned 0x0 [0066.011] IClientSecurity:QueryBlanket (in: This=0xd65acc, pProxy=0xd65ac8, pAuthnSvc=0xafb76c, pAuthzSvc=0xafb768, pServerPrincName=0x0, pAuthnLevel=0x0, pImpLevel=0x0, pAuthInfo=0x0, pCapabilites=0x0 | out: pAuthnSvc=0xafb76c*=0xa, pAuthzSvc=0xafb768*=0x0, pServerPrincName=0x0, pAuthnLevel=0x0, pImpLevel=0x0, pAuthInfo=0x0, pCapabilites=0x0) returned 0x0 [0066.011] IUnknown:Release (This=0xd65acc) returned 0x3 [0066.011] IUnknown:QueryInterface (in: This=0xd65ac8, riid=0x6e3f2f0c*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0xafb720 | out: ppvObject=0xafb720*=0xd2282c) returned 0x0 [0066.011] IUnknown:QueryInterface (in: This=0xd65ac8, riid=0x6e3f2f4c*(Data1=0x13d, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0xafb724 | out: ppvObject=0xafb724*=0xd65acc) returned 0x0 [0066.011] IClientSecurity:SetBlanket (This=0xd65acc, pProxy=0xd65ac8, dwAuthnSvc=0xa, dwAuthzSvc=0x0, pServerPrincName=0x0, dwAuthnLevel=0x6, dwImpLevel=0x3, pAuthInfo=0x0, dwCapabilities=0x20) returned 0x0 [0066.349] IUnknown:Release (This=0xd65acc) returned 0x4 [0066.349] WbemLocator:IUnknown:Release (This=0xd2282c) returned 0x3 [0066.349] IUnknown:Release (This=0xd61d54) returned 0x2 [0066.349] IUnknown:AddRef (This=0xd65ac8) returned 0x3 [0066.349] IUnknown:Release (This=0xd61d50) returned 0x2 [0066.349] GetErrorInfo (in: dwReserved=0x0, pperrinfo=0xafb8d4 | out: pperrinfo=0xafb8d4*=0x0) returned 0x1 [0066.349] WbemLocator:IUnknown:Release (This=0xcec268) returned 0x2 [0066.349] IUnknown:Release (This=0xd676d0) returned 0x1 [0066.349] LoadRegTypeLib (in: rguid=0x6e3f2fcc*(Data1=0x565783c6, Data2=0xcb41, Data3=0x11d1, Data4=([0]=0x8b, [1]=0x2, [2]=0x0, [3]=0x60, [4]=0x8, [5]=0x6, [6]=0xd9, [7]=0xb6)), wVerMajor=0x1, wVerMinor=0x0, lcid=0x0, pptlib=0xafb914*=0x0 | out: pptlib=0xafb914*=0xd65c50) returned 0x0 [0066.350] ITypeLib:GetTypeInfoOfGuid (in: This=0xd65c50, GUID=0xd60fc8*(Data1=0x4b83d61, Data2=0x21ae, Data3=0x11d2, Data4=([0]=0x8b, [1]=0x33, [2]=0x0, [3]=0x60, [4]=0x8, [5]=0x6, [6]=0xd9, [7]=0xb6)), ppTInfo=0xd60fb0 | out: ppTInfo=0xd60fb0*=0xd677d8) returned 0x0 [0066.350] IUnknown:Release (This=0xd65c50) returned 0x3 [0066.350] IUnknown:AddRef (This=0xd677d8) returned 0x2 [0066.350] ITypeInfo:RemoteGetTypeAttr (in: This=0xd677d8, ppTypeAttr=0xafb950, pDummy=0x6741bbcf | out: ppTypeAttr=0xafb950, pDummy=0x6741bbcf) returned 0x0 [0066.351] ITypeInfo:LocalReleaseTypeAttr (This=0xd677d8) returned 0x0 [0066.351] IUnknown:Release (This=0xd677d8) returned 0x1 [0066.351] CoGetContextToken (in: pToken=0xafb4a8 | out: pToken=0xafb4a8) returned 0x0 [0066.351] CoGetContextToken (in: pToken=0xafb8b0 | out: pToken=0xafb8b0) returned 0x0 [0066.352] CoGetContextToken (in: pToken=0xafc4a8 | out: pToken=0xafc4a8) returned 0x0 [0066.352] CoGetContextToken (in: pToken=0xafc408 | out: pToken=0xafc408) returned 0x0 [0066.353] CoGetContextToken (in: pToken=0xafc420 | out: pToken=0xafc420) returned 0x0 [0066.353] LoadRegTypeLib (in: rguid=0x6e3f2fcc*(Data1=0x565783c6, Data2=0xcb41, Data3=0x11d1, Data4=([0]=0x8b, [1]=0x2, [2]=0x0, [3]=0x60, [4]=0x8, [5]=0x6, [6]=0xd9, [7]=0xb6)), wVerMajor=0x1, wVerMinor=0x0, lcid=0x400, pptlib=0xafc410*=0x0 | out: pptlib=0xafc410*=0xd65c50) returned 0x0 [0066.354] ITypeLib:GetTypeInfoOfGuid (in: This=0xd65c50, GUID=0xd60fb8*(Data1=0x76a6415f, Data2=0xcb41, Data3=0x11d1, Data4=([0]=0x8b, [1]=0x2, [2]=0x0, [3]=0x60, [4]=0x8, [5]=0x6, [6]=0xd9, [7]=0xb6)), ppTInfo=0xd60fac | out: ppTInfo=0xd60fac*=0xd67780) returned 0x0 [0066.354] IUnknown:Release (This=0xd65c50) returned 0x4 [0066.354] IUnknown:AddRef (This=0xd67780) returned 0x2 [0066.354] ITypeInfo:LocalInvoke (This=0xd67780) returned 0x0 [0066.354] SetErrorInfo (dwReserved=0x0, perrinfo=0x0) returned 0x0 [0066.354] GetCurrentThreadId () returned 0xe0c [0066.354] ?WbemMemAlloc@CWin32DefaultArena@@SAPAXK@Z () returned 0xd58710 [0066.354] IUnknown:Release (This=0xd67780) returned 0x1 [0066.354] ?WbemMemFree@CWin32DefaultArena@@SAHPAX@Z () returned 0x1 [0067.322] LocalAlloc (uFlags=0x0, uBytes=0x80) returned 0xcf4600 [0067.815] CoGetContextToken (in: pToken=0xafc154 | out: pToken=0xafc154) returned 0x0 [0067.898] CoGetContextToken (in: pToken=0xafbc50 | out: pToken=0xafbc50) returned 0x0 [0067.898] IUnknown:AddRef (This=0xd67780) returned 0x2 [0067.898] ITypeInfo:LocalInvoke (This=0xd67780) returned 0x0 [0067.898] SetErrorInfo (dwReserved=0x0, perrinfo=0x0) returned 0x0 [0067.898] GetCurrentThreadId () returned 0xe0c [0067.899] SetErrorInfo (dwReserved=0x0, perrinfo=0x0) returned 0x0 [0067.899] GetCurrentThreadId () returned 0xe0c [0067.899] IUnknown:AddRef (This=0xd65ac8) returned 0x3 [0067.899] SetErrorInfo (dwReserved=0x0, perrinfo=0x0) returned 0x0 [0067.899] GetCurrentThreadId () returned 0xe0c [0067.899] IEnumWbemClassObject:Clone (in: This=0xd65ac8, ppEnum=0xafbc84 | out: ppEnum=0xafbc84*=0xd6b448) returned 0x0 [0068.224] ?WbemMemAlloc@CWin32DefaultArena@@SAPAXK@Z () returned 0xd619b0 [0068.224] ?WbemMemAlloc@CWin32DefaultArena@@SAPAXK@Z () returned 0xd61770 [0068.224] ?WbemMemAlloc@CWin32DefaultArena@@SAPAXK@Z () returned 0xd617d0 [0068.224] ?WbemMemAlloc@CWin32DefaultArena@@SAPAXK@Z () returned 0xd5f860 [0068.224] ?WbemMemAlloc@CWin32DefaultArena@@SAPAXK@Z () returned 0xd29c18 [0068.224] IUnknown:QueryInterface (in: This=0xd6b448, riid=0x6e3f2f4c*(Data1=0x13d, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0xafbb28 | out: ppvObject=0xafbb28*=0xd6b44c) returned 0x0 [0068.224] IClientSecurity:QueryBlanket (in: This=0xd6b44c, pProxy=0xd6b448, pAuthnSvc=0xafbb14, pAuthzSvc=0xafbb18, pServerPrincName=0x0, pAuthnLevel=0xafbb54, pImpLevel=0xafbb50, pAuthInfo=0x0, pCapabilites=0xafbb1c | out: pAuthnSvc=0xafbb14*=0xa, pAuthzSvc=0xafbb18*=0x0, pServerPrincName=0x0, pAuthnLevel=0xafbb54*=0x6, pImpLevel=0xafbb50*=0x2, pAuthInfo=0x0, pCapabilites=0xafbb1c*=0x1) returned 0x0 [0068.224] IUnknown:Release (This=0xd6b44c) returned 0x1 [0068.224] SetErrorInfo (dwReserved=0x0, perrinfo=0x0) returned 0x0 [0068.224] GetCurrentThreadId () returned 0xe0c [0068.224] IUnknown:QueryInterface (in: This=0xd65ac8, riid=0x6e3f2f4c*(Data1=0x13d, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0xafbb18 | out: ppvObject=0xafbb18*=0xd65acc) returned 0x0 [0068.224] IClientSecurity:QueryBlanket (in: This=0xd65acc, pProxy=0xd65ac8, pAuthnSvc=0xafbb00, pAuthzSvc=0xafbb04, pServerPrincName=0x0, pAuthnLevel=0xafbb0c, pImpLevel=0xafbb14, pAuthInfo=0x0, pCapabilites=0xafbb08 | out: pAuthnSvc=0xafbb00*=0xa, pAuthzSvc=0xafbb04*=0x0, pServerPrincName=0x0, pAuthnLevel=0xafbb0c*=0x6, pImpLevel=0xafbb14*=0x3, pAuthInfo=0x0, pCapabilites=0xafbb08*=0x20) returned 0x0 [0068.225] IUnknown:Release (This=0xd65acc) returned 0x3 [0068.225] SetErrorInfo (dwReserved=0x0, perrinfo=0x0) returned 0x0 [0068.225] GetCurrentThreadId () returned 0xe0c [0068.225] IUnknown:QueryInterface (in: This=0xd65ac8, riid=0x6e3f2f4c*(Data1=0x13d, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0xafbb18 | out: ppvObject=0xafbb18*=0xd65acc) returned 0x0 [0068.225] IClientSecurity:QueryBlanket (in: This=0xd65acc, pProxy=0xd65ac8, pAuthnSvc=0xafbb00, pAuthzSvc=0xafbb04, pServerPrincName=0x0, pAuthnLevel=0xafbb14, pImpLevel=0xafbb0c, pAuthInfo=0x0, pCapabilites=0xafbb08 | out: pAuthnSvc=0xafbb00*=0xa, pAuthzSvc=0xafbb04*=0x0, pServerPrincName=0x0, pAuthnLevel=0xafbb14*=0x6, pImpLevel=0xafbb0c*=0x3, pAuthInfo=0x0, pCapabilites=0xafbb08*=0x20) returned 0x0 [0068.225] IUnknown:Release (This=0xd65acc) returned 0x3 [0068.225] IUnknown:QueryInterface (in: This=0xd6b448, riid=0x6e3f2f4c*(Data1=0x13d, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0xafbb48 | out: ppvObject=0xafbb48*=0xd6b44c) returned 0x0 [0068.225] IClientSecurity:CopyProxy (in: This=0xd6b44c, pProxy=0xd6b448, ppCopy=0xafbb4c | out: ppCopy=0xafbb4c*=0xd6aed0) returned 0x0 [0068.225] IUnknown:QueryInterface (in: This=0xd6aed0, riid=0x6e3f2f4c*(Data1=0x13d, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0xafbaa0 | out: ppvObject=0xafbaa0*=0xd6aed4) returned 0x0 [0068.225] IClientSecurity:QueryBlanket (in: This=0xd6aed4, pProxy=0xd6aed0, pAuthnSvc=0xafbad0, pAuthzSvc=0xafbacc, pServerPrincName=0x0, pAuthnLevel=0x0, pImpLevel=0x0, pAuthInfo=0x0, pCapabilites=0x0 | out: pAuthnSvc=0xafbad0*=0xa, pAuthzSvc=0xafbacc*=0x0, pServerPrincName=0x0, pAuthnLevel=0x0, pImpLevel=0x0, pAuthInfo=0x0, pCapabilites=0x0) returned 0x0 [0068.225] IUnknown:Release (This=0xd6aed4) returned 0x3 [0068.225] IUnknown:QueryInterface (in: This=0xd6aed0, riid=0x6e3f2f0c*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0xafba84 | out: ppvObject=0xafba84*=0xd21f2c) returned 0x0 [0068.225] IUnknown:QueryInterface (in: This=0xd6aed0, riid=0x6e3f2f4c*(Data1=0x13d, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0xafba88 | out: ppvObject=0xafba88*=0xd6aed4) returned 0x0 [0068.225] IClientSecurity:SetBlanket (This=0xd6aed4, pProxy=0xd6aed0, dwAuthnSvc=0xa, dwAuthzSvc=0x0, pServerPrincName=0x0, dwAuthnLevel=0x6, dwImpLevel=0x3, pAuthInfo=0x0, dwCapabilities=0x20) returned 0x0 [0068.307] IUnknown:Release (This=0xd6aed4) returned 0x4 [0068.307] WbemLocator:IUnknown:Release (This=0xd21f2c) returned 0x3 [0068.307] IUnknown:Release (This=0xd6b44c) returned 0x2 [0068.307] IUnknown:AddRef (This=0xd6aed0) returned 0x3 [0068.307] IUnknown:Release (This=0xd6b448) returned 0x2 [0068.307] GetErrorInfo (in: dwReserved=0x0, pperrinfo=0xafbc38 | out: pperrinfo=0xafbc38*=0x0) returned 0x1 [0068.307] IUnknown:Release (This=0xd65ac8) returned 0x2 [0068.307] SetErrorInfo (dwReserved=0x0, perrinfo=0x0) returned 0x0 [0068.307] GetCurrentThreadId () returned 0xe0c [0068.307] IUnknown:AddRef (This=0xd6aed0) returned 0x3 [0068.307] SetErrorInfo (dwReserved=0x0, perrinfo=0x0) returned 0x0 [0068.308] GetCurrentThreadId () returned 0xe0c [0068.308] IEnumWbemClassObject:Reset (This=0xd6aed0) returned 0x0 [0068.347] IUnknown:Release (This=0xd6aed0) returned 0x2 [0068.347] ?WbemMemAlloc@CWin32DefaultArena@@SAPAXK@Z () returned 0xd58698 [0068.347] IUnknown:Release (This=0xd67780) returned 0x1 [0068.419] CoGetContextToken (in: pToken=0xafb430 | out: pToken=0xafb430) returned 0x0 [0068.419] CoGetContextToken (in: pToken=0xafb838 | out: pToken=0xafb838) returned 0x0 [0068.443] CoGetContextToken (in: pToken=0xafc238 | out: pToken=0xafc238) returned 0x0 [0068.443] SetErrorInfo (dwReserved=0x0, perrinfo=0x0) returned 0x0 [0068.443] GetCurrentThreadId () returned 0xe0c [0068.443] IUnknown:AddRef (This=0xd6aed0) returned 0x3 [0068.443] SetErrorInfo (dwReserved=0x0, perrinfo=0x0) returned 0x0 [0068.443] GetCurrentThreadId () returned 0xe0c [0068.443] IEnumWbemClassObject:Next (in: This=0xd6aed0, lTimeout=-1, uCount=0x1, apObjects=0xafc5c0, puReturned=0xafc590 | out: apObjects=0xafc5c0*=0xd75610, puReturned=0xafc590*=0x1) returned 0x0 [0068.834] ?WbemMemAlloc@CWin32DefaultArena@@SAPAXK@Z () returned 0xd71da8 [0068.834] IUnknown:AddRef (This=0xd75610) returned 0x2 [0068.834] ?WbemMemAlloc@CWin32DefaultArena@@SAPAXK@Z () returned 0xd549c8 [0068.834] ?WbemMemAlloc@CWin32DefaultArena@@SAPAXK@Z () returned 0xd72d68 [0068.834] ?WbemMemAlloc@CWin32DefaultArena@@SAPAXK@Z () returned 0xd72828 [0068.834] ?WbemMemAlloc@CWin32DefaultArena@@SAPAXK@Z () returned 0xd5f780 [0068.834] WbemLocator:IUnknown:AddRef (This=0xcec268) returned 0x3 [0068.834] IUnknown:AddRef (This=0xd6aed0) returned 0x4 [0068.834] IUnknown:QueryInterface (in: This=0xd6aed0, riid=0x6e3f2f4c*(Data1=0x13d, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0xafc5dc | out: ppvObject=0xafc5dc*=0xd6aed4) returned 0x0 [0068.834] IClientSecurity:QueryBlanket (in: This=0xd6aed4, pProxy=0xd6aed0, pAuthnSvc=0xafc55c, pAuthzSvc=0xafc560, pServerPrincName=0x0, pAuthnLevel=0xafc598, pImpLevel=0xafc58c, pAuthInfo=0x0, pCapabilites=0xafc564 | out: pAuthnSvc=0xafc55c*=0xa, pAuthzSvc=0xafc560*=0x0, pServerPrincName=0x0, pAuthnLevel=0xafc598*=0x6, pImpLevel=0xafc58c*=0x3, pAuthInfo=0x0, pCapabilites=0xafc564*=0x20) returned 0x0 [0068.834] IUnknown:Release (This=0xd6aed4) returned 0x4 [0068.834] WbemLocator:IUnknown:Release (This=0xcec268) returned 0x2 [0068.834] WbemLocator:IUnknown:AddRef (This=0xcec268) returned 0x3 [0068.834] IUnknown:Release (This=0xd6aed0) returned 0x3 [0068.834] SysStringLen (param_1="\\\\.\\root\\cimv2") returned 0xe [0068.835] ?WbemMemAlloc@CWin32DefaultArena@@SAPAXK@Z () returned 0xd26b88 [0068.835] ?WbemMemAlloc@CWin32DefaultArena@@SAPAXK@Z () returned 0xd5f8e0 [0068.835] ?WbemMemAlloc@CWin32DefaultArena@@SAPAXK@Z () returned 0xd30608 [0068.835] IUnknown:AddRef (This=0xd75610) returned 0x3 [0068.835] IUnknown:Release (This=0xd75610) returned 0x2 [0068.835] GetErrorInfo (in: dwReserved=0x0, pperrinfo=0xafc524 | out: pperrinfo=0xafc524*=0x0) returned 0x1 [0068.835] IUnknown:Release (This=0xd6aed0) returned 0x2 [0068.835] GetErrorInfo (in: dwReserved=0x0, pperrinfo=0xafc5e0 | out: pperrinfo=0xafc5e0*=0x0) returned 0x1 [0068.835] LoadRegTypeLib (in: rguid=0x6e3f2fcc*(Data1=0x565783c6, Data2=0xcb41, Data3=0x11d1, Data4=([0]=0x8b, [1]=0x2, [2]=0x0, [3]=0x60, [4]=0x8, [5]=0x6, [6]=0xd9, [7]=0xb6)), wVerMajor=0x1, wVerMinor=0x0, lcid=0x0, pptlib=0xafbd8c*=0x0 | out: pptlib=0xafbd8c*=0xd65c50) returned 0x0 [0068.836] ITypeLib:GetTypeInfoOfGuid (in: This=0xd65c50, GUID=0x6e3f4ed0*(Data1=0xd6bdafb2, Data2=0x9435, Data3=0x491f, Data4=([0]=0xbb, [1]=0x87, [2]=0x6a, [3]=0xa0, [4]=0xf0, [5]=0xbc, [6]=0x31, [7]=0xa2)), ppTInfo=0xd26ba4 | out: ppTInfo=0xd26ba4*=0xd67804) returned 0x0 [0068.836] IUnknown:Release (This=0xd65c50) returned 0x5 [0068.836] IUnknown:AddRef (This=0xd67804) returned 0x2 [0068.836] ITypeInfo:RemoteGetTypeAttr (in: This=0xd67804, ppTypeAttr=0xafbdc8, pDummy=0x6741bf57 | out: ppTypeAttr=0xafbdc8, pDummy=0x6741bf57) returned 0x0 [0068.837] ITypeInfo:LocalReleaseTypeAttr (This=0xd67804) returned 0x0 [0068.837] IUnknown:Release (This=0xd67804) returned 0x1 [0068.837] CoGetContextToken (in: pToken=0xafb920 | out: pToken=0xafb920) returned 0x0 [0068.837] CoGetContextToken (in: pToken=0xafbd28 | out: pToken=0xafbd28) returned 0x0 [0068.840] CoGetContextToken (in: pToken=0xafc0e0 | out: pToken=0xafc0e0) returned 0x0 [0068.840] LoadRegTypeLib (in: rguid=0x6e3f2fcc*(Data1=0x565783c6, Data2=0xcb41, Data3=0x11d1, Data4=([0]=0x8b, [1]=0x2, [2]=0x0, [3]=0x60, [4]=0x8, [5]=0x6, [6]=0xd9, [7]=0xb6)), wVerMajor=0x1, wVerMinor=0x0, lcid=0x409, pptlib=0xafc0d8*=0x0 | out: pptlib=0xafc0d8*=0xd65c50) returned 0x0 [0068.841] ITypeLib:GetTypeInfoOfGuid (in: This=0xd65c50, GUID=0x6e3f2fec*(Data1=0x269ad56a, Data2=0x8a67, Data3=0x4129, Data4=([0]=0xbc, [1]=0x8c, [2]=0x5, [3]=0x6, [4]=0xdc, [5]=0xfe, [6]=0x98, [7]=0x80)), ppTInfo=0xd26ba0 | out: ppTInfo=0xd26ba0*=0xd67830) returned 0x0 [0068.841] IUnknown:Release (This=0xd65c50) returned 0x6 [0068.841] IUnknown:AddRef (This=0xd67830) returned 0x2 [0068.841] DispGetIDsOfNames (in: ptinfo=0xd67830, rgszNames=0xafc160*="SerialNumber", cNames=0x1, rgdispid=0xafc150 | out: rgdispid=0xafc150*=-1) returned 0x80020006 [0068.851] IUnknown:AddRef (This=0xd75610) returned 0x3 [0068.851] IWbemClassObject:Get (in: This=0xd75610, wszName="SerialNumber", lFlags=0, pVal=0x0, pType=0x0, plFlavor=0xafc0c4*=0 | out: pVal=0x0, pType=0x0, plFlavor=0xafc0c4*=32) returned 0x0 [0068.851] IUnknown:Release (This=0xd75610) returned 0x2 [0068.851] SysStringLen (param_1="SerialNumber") returned 0xc [0068.851] ?WbemMemAlloc@CWin32DefaultArena@@SAPAXK@Z () returned 0xd2f708 [0068.851] SysStringLen (param_1="SerialNumber") returned 0xc [0068.851] IUnknown:Release (This=0xd67830) returned 0x1 [0068.851] IUnknown:AddRef (This=0xd67830) returned 0x2 [0068.851] SetErrorInfo (dwReserved=0x0, perrinfo=0x0) returned 0x0 [0068.851] GetCurrentThreadId () returned 0xe0c [0068.851] SysStringLen (param_1="SerialNumber") returned 0xc [0068.851] IWbemClassObject:Get (in: This=0xd75610, wszName="SerialNumber", lFlags=0, pVal=0xafbed8*(varType=0x0, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x0, varVal2=0x0), pType=0xafbec8*=14112272, plFlavor=0x0 | out: pVal=0xafbed8*(varType=0x1, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x0, varVal2=0x0), pType=0xafbec8*=8, plFlavor=0x0) returned 0x0 [0068.852] IUnknown:Release (This=0xd67830) returned 0x1 [0068.946] CoGetContextToken (in: pToken=0xafc238 | out: pToken=0xafc238) returned 0x0 [0068.946] SetErrorInfo (dwReserved=0x0, perrinfo=0x0) returned 0x0 [0068.946] GetCurrentThreadId () returned 0xe0c [0068.946] IUnknown:AddRef (This=0xd6aed0) returned 0x3 [0068.946] SetErrorInfo (dwReserved=0x0, perrinfo=0x0) returned 0x0 [0068.946] GetCurrentThreadId () returned 0xe0c [0068.946] IEnumWbemClassObject:Next (in: This=0xd6aed0, lTimeout=-1, uCount=0x1, apObjects=0xafc5c0, puReturned=0xafc590 | out: apObjects=0xafc5c0*=0x0, puReturned=0xafc590*=0x0) returned 0x1 [0068.988] GetErrorInfo (in: dwReserved=0x0, pperrinfo=0xafc524 | out: pperrinfo=0xafc524*=0x0) returned 0x1 [0068.988] IUnknown:Release (This=0xd6aed0) returned 0x2 [0068.988] GetErrorInfo (in: dwReserved=0x0, pperrinfo=0xafc5e0 | out: pperrinfo=0xafc5e0*=0x0) returned 0x1 [0069.454] CreateEventW (lpEventAttributes=0x0, bManualReset=0, bInitialState=0, lpName=0x0) returned 0x2d4 [0069.455] CreateEventW (lpEventAttributes=0x0, bManualReset=0, bInitialState=0, lpName=0x0) returned 0x4a0 [0069.525] SetEvent (hEvent=0x4a0) returned 1 [0069.543] CoWaitForMultipleHandles (in: dwFlags=0x2, dwTimeout=0xffffffff, cHandles=0x1, pHandles=0xafc5b8*=0x2d4, lpdwindex=0xafc3d4 | out: lpdwindex=0xafc3d4) returned 0x0 [0069.543] CoGetContextToken (in: pToken=0xafc488 | out: pToken=0xafc488) returned 0x0 [0069.544] CoGetContextToken (in: pToken=0xafc3e8 | out: pToken=0xafc3e8) returned 0x0 [0069.544] WbemDefPath:IUnknown:QueryInterface (in: This=0xd54bf8, riid=0xafc4b8*(Data1=0x3bc15af2, Data2=0x736c, Data3=0x477e, Data4=([0]=0x9e, [1]=0x51, [2]=0x23, [3]=0x8a, [4]=0xf8, [5]=0x66, [6]=0x7d, [7]=0xcc)), ppvObject=0xafc4b4 | out: ppvObject=0xafc4b4*=0xd54bf8) returned 0x0 [0069.544] WbemDefPath:IUnknown:AddRef (This=0xd54bf8) returned 0x3 [0069.544] WbemDefPath:IUnknown:Release (This=0xd54bf8) returned 0x2 [0069.546] WbemDefPath:IWbemPath:SetText (This=0xd54bf8, uMode=0x4, pszPath="win32_processor") returned 0x0 [0069.548] WbemDefPath:IWbemPath:GetNamespaceCount (in: This=0xd54bf8, puCount=0xafc62c | out: puCount=0xafc62c*=0x0) returned 0x0 [0069.548] WbemDefPath:IWbemPath:GetText (in: This=0xd54bf8, lFlags=2, puBuffLength=0xafc628*=0x0, pszText=0x0 | out: puBuffLength=0xafc628*=0x10, pszText=0x0) returned 0x0 [0069.548] WbemDefPath:IWbemPath:GetText (in: This=0xd54bf8, lFlags=2, puBuffLength=0xafc628*=0x10, pszText="000000000000000" | out: puBuffLength=0xafc628*=0x10, pszText="win32_processor") returned 0x0 [0069.549] WbemDefPath:IWbemPath:GetInfo (in: This=0xd54bf8, uRequestedInfo=0x0, puResponse=0xafc634 | out: puResponse=0xafc634*=0xc15) returned 0x0 [0069.549] WbemDefPath:IWbemPath:GetNamespaceCount (in: This=0xd54bf8, puCount=0xafc62c | out: puCount=0xafc62c*=0x0) returned 0x0 [0069.549] WbemDefPath:IWbemPath:GetInfo (in: This=0xd54bf8, uRequestedInfo=0x0, puResponse=0xafc634 | out: puResponse=0xafc634*=0xc15) returned 0x0 [0069.549] WbemDefPath:IWbemPath:GetNamespaceCount (in: This=0xd54bf8, puCount=0xafc628 | out: puCount=0xafc628*=0x0) returned 0x0 [0069.549] WbemDefPath:IWbemPath:GetText (in: This=0xd54bf8, lFlags=2, puBuffLength=0xafc624*=0x0, pszText=0x0 | out: puBuffLength=0xafc624*=0x10, pszText=0x0) returned 0x0 [0069.549] WbemDefPath:IWbemPath:GetText (in: This=0xd54bf8, lFlags=2, puBuffLength=0xafc624*=0x10, pszText="000000000000000" | out: puBuffLength=0xafc624*=0x10, pszText="win32_processor") returned 0x0 [0069.549] WbemDefPath:IWbemPath:GetNamespaceCount (in: This=0xd54bf8, puCount=0xafc628 | out: puCount=0xafc628*=0x0) returned 0x0 [0069.549] WbemDefPath:IWbemPath:GetText (in: This=0xd54bf8, lFlags=2, puBuffLength=0xafc624*=0x0, pszText=0x0 | out: puBuffLength=0xafc624*=0x10, pszText=0x0) returned 0x0 [0069.549] WbemDefPath:IWbemPath:GetText (in: This=0xd54bf8, lFlags=2, puBuffLength=0xafc624*=0x10, pszText="000000000000000" | out: puBuffLength=0xafc624*=0x10, pszText="win32_processor") returned 0x0 [0069.550] WbemDefPath:IWbemPath:GetNamespaceCount (in: This=0xd54bf8, puCount=0xafc5b8 | out: puCount=0xafc5b8*=0x0) returned 0x0 [0069.550] CreateEventW (lpEventAttributes=0x0, bManualReset=0, bInitialState=0, lpName=0x0) returned 0x4c4 [0069.550] SetEvent (hEvent=0x4a0) returned 1 [0069.550] CoWaitForMultipleHandles (in: dwFlags=0x2, dwTimeout=0xffffffff, cHandles=0x1, pHandles=0xafbe14*=0x4c4, lpdwindex=0xafbc34 | out: lpdwindex=0xafbc34) returned 0x0 [0069.552] CoGetContextToken (in: pToken=0xafbce0 | out: pToken=0xafbce0) returned 0x0 [0069.552] CoGetContextToken (in: pToken=0xafbc40 | out: pToken=0xafbc40) returned 0x0 [0069.552] WbemDefPath:IUnknown:QueryInterface (in: This=0xd54b88, riid=0xafbd10*(Data1=0x3bc15af2, Data2=0x736c, Data3=0x477e, Data4=([0]=0x9e, [1]=0x51, [2]=0x23, [3]=0x8a, [4]=0xf8, [5]=0x66, [6]=0x7d, [7]=0xcc)), ppvObject=0xafbd0c | out: ppvObject=0xafbd0c*=0xd54b88) returned 0x0 [0069.552] WbemDefPath:IUnknown:AddRef (This=0xd54b88) returned 0x3 [0069.552] WbemDefPath:IUnknown:Release (This=0xd54b88) returned 0x2 [0069.552] WbemDefPath:IWbemPath:SetText (This=0xd54b88, uMode=0x4, pszPath="//./root/cimv2") returned 0x0 [0069.552] WbemDefPath:IWbemPath:GetNamespaceCount (in: This=0xd54b88, puCount=0xafc5a4 | out: puCount=0xafc5a4*=0x2) returned 0x0 [0069.552] WbemDefPath:IWbemPath:GetText (in: This=0xd54b88, lFlags=4, puBuffLength=0xafc5a0*=0x0, pszText=0x0 | out: puBuffLength=0xafc5a0*=0xf, pszText=0x0) returned 0x0 [0069.553] WbemDefPath:IWbemPath:GetText (in: This=0xd54b88, lFlags=4, puBuffLength=0xafc5a0*=0xf, pszText="00000000000000" | out: puBuffLength=0xafc5a0*=0xf, pszText="\\\\.\\root\\cimv2") returned 0x0 [0069.553] CreateEventW (lpEventAttributes=0x0, bManualReset=0, bInitialState=0, lpName=0x0) returned 0x4c8 [0069.553] SetEvent (hEvent=0x4a0) returned 1 [0069.553] CoWaitForMultipleHandles (in: dwFlags=0x2, dwTimeout=0xffffffff, cHandles=0x1, pHandles=0xafc500*=0x4c8, lpdwindex=0xafc31c | out: lpdwindex=0xafc31c) returned 0x0 [0069.554] CoGetContextToken (in: pToken=0xafc3d0 | out: pToken=0xafc3d0) returned 0x0 [0069.554] CoGetContextToken (in: pToken=0xafc330 | out: pToken=0xafc330) returned 0x0 [0069.554] WbemDefPath:IUnknown:QueryInterface (in: This=0xd55058, riid=0xafc400*(Data1=0x3bc15af2, Data2=0x736c, Data3=0x477e, Data4=([0]=0x9e, [1]=0x51, [2]=0x23, [3]=0x8a, [4]=0xf8, [5]=0x66, [6]=0x7d, [7]=0xcc)), ppvObject=0xafc3fc | out: ppvObject=0xafc3fc*=0xd55058) returned 0x0 [0069.555] WbemDefPath:IUnknown:AddRef (This=0xd55058) returned 0x3 [0069.555] WbemDefPath:IUnknown:Release (This=0xd55058) returned 0x2 [0069.555] WbemDefPath:IWbemPath:SetText (This=0xd55058, uMode=0x4, pszPath="\\\\.\\root\\cimv2") returned 0x0 [0069.555] WbemDefPath:IWbemPath:GetNamespaceCount (in: This=0xd55058, puCount=0xafc57c | out: puCount=0xafc57c*=0x2) returned 0x0 [0069.555] WbemDefPath:IWbemPath:GetText (in: This=0xd55058, lFlags=4, puBuffLength=0xafc578*=0x0, pszText=0x0 | out: puBuffLength=0xafc578*=0xf, pszText=0x0) returned 0x0 [0069.555] WbemDefPath:IWbemPath:GetText (in: This=0xd55058, lFlags=4, puBuffLength=0xafc578*=0xf, pszText="00000000000000" | out: puBuffLength=0xafc578*=0xf, pszText="\\\\.\\root\\cimv2") returned 0x0 [0069.801] CoWaitForMultipleHandles (in: dwFlags=0x2, dwTimeout=0xffffffff, cHandles=0x1, pHandles=0xafc49c*=0x4dc, lpdwindex=0xafc34c | out: lpdwindex=0xafc34c) returned 0x0 [0071.946] WbemDefPath:IWbemPath:GetNamespaceCount (in: This=0xd55058, puCount=0xafc5a0 | out: puCount=0xafc5a0*=0x2) returned 0x0 [0071.946] WbemDefPath:IWbemPath:GetText (in: This=0xd55058, lFlags=4, puBuffLength=0xafc59c*=0x0, pszText=0x0 | out: puBuffLength=0xafc59c*=0xf, pszText=0x0) returned 0x0 [0071.946] WbemDefPath:IWbemPath:GetText (in: This=0xd55058, lFlags=4, puBuffLength=0xafc59c*=0xf, pszText="00000000000000" | out: puBuffLength=0xafc59c*=0xf, pszText="\\\\.\\root\\cimv2") returned 0x0 [0071.946] WbemDefPath:IWbemPath:GetText (in: This=0xd54bf8, lFlags=2, puBuffLength=0xafc5a4*=0x0, pszText=0x0 | out: puBuffLength=0xafc5a4*=0x10, pszText=0x0) returned 0x0 [0071.946] WbemDefPath:IWbemPath:GetText (in: This=0xd54bf8, lFlags=2, puBuffLength=0xafc5a4*=0x10, pszText="000000000000000" | out: puBuffLength=0xafc5a4*=0x10, pszText="win32_processor") returned 0x0 [0071.952] CoGetContextToken (in: pToken=0xafc344 | out: pToken=0xafc344) returned 0x0 [0071.952] CoGetContextToken (in: pToken=0xafc2a8 | out: pToken=0xafc2a8) returned 0x0 [0071.952] CoGetContextToken (in: pToken=0xafc2a8 | out: pToken=0xafc2a8) returned 0x0 [0071.952] CoGetContextToken (in: pToken=0xafc250 | out: pToken=0xafc250) returned 0x0 [0071.952] IUnknown:QueryInterface (in: This=0xce10d8, riid=0x72a9f070*(Data1=0x1da, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0xafc22c | out: ppvObject=0xafc22c*=0xce10e8) returned 0x0 [0071.952] CObjectContext::ContextCallback () returned 0x0 [0071.984] IUnknown:Release (This=0xce10e8) returned 0x1 [0071.984] CoUnmarshalInterface (in: pStm=0xd5f400, riid=0x72a73e5c*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppv=0xafc29c | out: ppv=0xafc29c*=0xd2202c) returned 0x0 [0071.985] CoMarshalInterface (pStm=0xd5f400, riid=0x72a73e5c*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), pUnk=0xd2202c, dwDestContext=0x3, pvDestContext=0x0, mshlflags=0x0) returned 0x0 [0071.985] WbemLocator:IUnknown:QueryInterface (in: This=0xd2202c, riid=0xafc374*(Data1=0x9556dc99, Data2=0x828c, Data3=0x11cf, Data4=([0]=0xa3, [1]=0x7e, [2]=0x0, [3]=0xaa, [4]=0x0, [5]=0x32, [6]=0x40, [7]=0xc7)), ppvObject=0xafc370 | out: ppvObject=0xafc370*=0xd75078) returned 0x0 [0071.987] WbemLocator:IUnknown:Release (This=0xd2202c) returned 0x1 [0071.987] IWbemServices:GetObject (in: This=0xd75078, strObjectPath="win32_processor", lFlags=0, pCtx=0x0, ppObject=0xafc558*=0x0, ppCallResult=0x0 | out: ppObject=0xafc558*=0xd89b20, ppCallResult=0x0) returned 0x0 [0072.002] WbemLocator:IUnknown:Release (This=0xd75078) returned 0x0 [0072.003] IWbemClassObject:Get (in: This=0xd89b20, wszName="__PATH", lFlags=0, pVal=0xafc52c*(varType=0x0, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x0, varVal2=0x0), pType=0xafc5e8*=0, plFlavor=0xafc5e4*=0 | out: pVal=0xafc52c*(varType=0x8, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1="\\\\NQDPDE\\ROOT\\cimv2:Win32_Processor", varVal2=0x0), pType=0xafc5e8*=8, plFlavor=0xafc5e4*=64) returned 0x0 [0072.005] SysStringByteLen (bstr="\\\\NQDPDE\\ROOT\\cimv2:Win32_Processor") returned 0x46 [0072.005] SysStringByteLen (bstr="\\\\NQDPDE\\ROOT\\cimv2:Win32_Processor") returned 0x46 [0072.005] CreateEventW (lpEventAttributes=0x0, bManualReset=0, bInitialState=0, lpName=0x0) returned 0x514 [0072.005] SetEvent (hEvent=0x4a0) returned 1 [0072.005] CoWaitForMultipleHandles (in: dwFlags=0x2, dwTimeout=0xffffffff, cHandles=0x1, pHandles=0xafc4fc*=0x514, lpdwindex=0xafc31c | out: lpdwindex=0xafc31c) returned 0x0 [0072.007] CoGetContextToken (in: pToken=0xafc3c8 | out: pToken=0xafc3c8) returned 0x0 [0072.007] CoGetContextToken (in: pToken=0xafc328 | out: pToken=0xafc328) returned 0x0 [0072.007] WbemDefPath:IUnknown:QueryInterface (in: This=0xd551a8, riid=0xafc3f8*(Data1=0x3bc15af2, Data2=0x736c, Data3=0x477e, Data4=([0]=0x9e, [1]=0x51, [2]=0x23, [3]=0x8a, [4]=0xf8, [5]=0x66, [6]=0x7d, [7]=0xcc)), ppvObject=0xafc3f4 | out: ppvObject=0xafc3f4*=0xd551a8) returned 0x0 [0072.007] WbemDefPath:IUnknown:AddRef (This=0xd551a8) returned 0x3 [0072.007] WbemDefPath:IUnknown:Release (This=0xd551a8) returned 0x2 [0072.007] WbemDefPath:IWbemPath:SetText (This=0xd551a8, uMode=0x4, pszPath="\\\\NQDPDE\\ROOT\\cimv2:Win32_Processor") returned 0x0 [0072.008] IWbemClassObject:Get (in: This=0xd89b20, wszName="__CLASS", lFlags=0, pVal=0xafc59c*(varType=0x0, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x0, varVal2=0x0), pType=0xafc630*=0, plFlavor=0xafc62c*=0 | out: pVal=0xafc59c*(varType=0x8, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1="Win32_Processor", varVal2=0x0), pType=0xafc630*=8, plFlavor=0xafc62c*=64) returned 0x0 [0072.008] SysStringByteLen (bstr="Win32_Processor") returned 0x1e [0072.008] SysStringByteLen (bstr="Win32_Processor") returned 0x1e [0072.008] CoGetContextToken (in: pToken=0xafc358 | out: pToken=0xafc358) returned 0x0 [0072.008] CoGetContextToken (in: pToken=0xafc2b8 | out: pToken=0xafc2b8) returned 0x0 [0072.008] CoGetContextToken (in: pToken=0xafc2b8 | out: pToken=0xafc2b8) returned 0x0 [0072.008] CoUnmarshalInterface (in: pStm=0xd5f400, riid=0x72a73e5c*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppv=0xafc2ac | out: ppv=0xafc2ac*=0xd2182c) returned 0x0 [0072.008] CoMarshalInterface (pStm=0xd5f400, riid=0x72a73e5c*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), pUnk=0xd2182c, dwDestContext=0x3, pvDestContext=0x0, mshlflags=0x0) returned 0x0 [0072.009] WbemLocator:IUnknown:QueryInterface (in: This=0xd2182c, riid=0xafc388*(Data1=0x9556dc99, Data2=0x828c, Data3=0x11cf, Data4=([0]=0xa3, [1]=0x7e, [2]=0x0, [3]=0xaa, [4]=0x0, [5]=0x32, [6]=0x40, [7]=0xc7)), ppvObject=0xafc384 | out: ppvObject=0xafc384*=0xd75398) returned 0x0 [0072.009] WbemLocator:IUnknown:Release (This=0xd2182c) returned 0x1 [0072.009] IWbemServices:CreateInstanceEnum (in: This=0xd75398, strFilter="Win32_Processor", lFlags=17, pCtx=0x0, ppEnum=0xafc5a8 | out: ppEnum=0xafc5a8*=0xd6a890) returned 0x0 [0072.013] IUnknown:QueryInterface (in: This=0xd6a890, riid=0x7421352c*(Data1=0x13d, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0xafc3c4 | out: ppvObject=0xafc3c4*=0xd6a894) returned 0x0 [0072.013] IClientSecurity:QueryBlanket (in: This=0xd6a894, pProxy=0xd6a890, pAuthnSvc=0xafc414, pAuthzSvc=0xafc410, pServerPrincName=0xafc408, pAuthnLevel=0xafc40c, pImpLevel=0xafc3fc, pAuthInfo=0xafc400, pCapabilites=0xafc404 | out: pAuthnSvc=0xafc414*=0xa, pAuthzSvc=0xafc410*=0x0, pServerPrincName=0xafc408, pAuthnLevel=0xafc40c*=0x6, pImpLevel=0xafc3fc*=0x2, pAuthInfo=0xafc400, pCapabilites=0xafc404*=0x1) returned 0x0 [0072.013] IUnknown:Release (This=0xd6a894) returned 0x1 [0072.013] IUnknown:QueryInterface (in: This=0xd6a890, riid=0x7421351c*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0xafc3b8 | out: ppvObject=0xafc3b8*=0xd2202c) returned 0x0 [0072.014] IUnknown:QueryInterface (in: This=0xd6a890, riid=0x7421352c*(Data1=0x13d, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0xafc3a4 | out: ppvObject=0xafc3a4*=0xd6a894) returned 0x0 [0072.014] IClientSecurity:SetBlanket (This=0xd6a894, pProxy=0xd6a890, dwAuthnSvc=0xa, dwAuthzSvc=0x0, pServerPrincName=0x0, dwAuthnLevel=0x6, dwImpLevel=0x3, pAuthInfo=0x0, dwCapabilities=0x20) returned 0x0 [0072.024] IUnknown:Release (This=0xd6a894) returned 0x2 [0072.024] WbemLocator:IUnknown:Release (This=0xd2202c) returned 0x1 [0072.024] CoTaskMemFree (pv=0xd84318) [0072.024] IUnknown:AddRef (This=0xd6a890) returned 0x2 [0072.024] CoGetContextToken (in: pToken=0xafb8d8 | out: pToken=0xafb8d8) returned 0x0 [0072.024] CoGetContextToken (in: pToken=0xafbce0 | out: pToken=0xafbce0) returned 0x0 [0072.024] IUnknown:QueryInterface (in: This=0xd6a890, riid=0x72aa02b4*(Data1=0x144, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0xafbc78 | out: ppvObject=0xafbc78*=0xd22010) returned 0x0 [0072.024] WbemLocator:IRpcOptions:Query (in: This=0xd22010, pPrx=0xd7c400, dwProperty=2, pdwValue=0xafbd78 | out: pdwValue=0xafbd78) returned 0x80004002 [0072.024] WbemLocator:IUnknown:Release (This=0xd22010) returned 0x2 [0072.024] CoGetContextToken (in: pToken=0xafc2c0 | out: pToken=0xafc2c0) returned 0x0 [0072.024] CoGetContextToken (in: pToken=0xafc220 | out: pToken=0xafc220) returned 0x0 [0072.025] IUnknown:QueryInterface (in: This=0xd6a890, riid=0xafc2f0*(Data1=0x27947e1, Data2=0xd731, Data3=0x11ce, Data4=([0]=0xa3, [1]=0x57, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x1)), ppvObject=0xafc1b8 | out: ppvObject=0xafc1b8*=0xd6a890) returned 0x0 [0072.025] IUnknown:Release (This=0xd6a890) returned 0x2 [0072.025] WbemLocator:IUnknown:Release (This=0xd75398) returned 0x0 [0072.027] SysStringLen (param_1=0x0) returned 0x0 [0072.028] WbemDefPath:IWbemPath:GetNamespaceCount (in: This=0xd55058, puCount=0xafc5e8 | out: puCount=0xafc5e8*=0x2) returned 0x0 [0072.028] WbemDefPath:IWbemPath:GetText (in: This=0xd55058, lFlags=4, puBuffLength=0xafc5e4*=0x0, pszText=0x0 | out: puBuffLength=0xafc5e4*=0xf, pszText=0x0) returned 0x0 [0072.028] WbemDefPath:IWbemPath:GetText (in: This=0xd55058, lFlags=4, puBuffLength=0xafc5e4*=0xf, pszText="00000000000000" | out: puBuffLength=0xafc5e4*=0xf, pszText="\\\\.\\root\\cimv2") returned 0x0 [0072.028] CoGetContextToken (in: pToken=0xafc3d8 | out: pToken=0xafc3d8) returned 0x0 [0072.028] IEnumWbemClassObject:Clone (in: This=0xd6a890, ppEnum=0xafc5e8 | out: ppEnum=0xafc5e8*=0xd6b060) returned 0x0 [0072.038] IUnknown:QueryInterface (in: This=0xd6b060, riid=0x7421352c*(Data1=0x13d, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0xafc450 | out: ppvObject=0xafc450*=0xd6b064) returned 0x0 [0072.038] IClientSecurity:QueryBlanket (in: This=0xd6b064, pProxy=0xd6b060, pAuthnSvc=0xafc4a0, pAuthzSvc=0xafc49c, pServerPrincName=0xafc494, pAuthnLevel=0xafc498, pImpLevel=0xafc488, pAuthInfo=0xafc48c, pCapabilites=0xafc490 | out: pAuthnSvc=0xafc4a0*=0xa, pAuthzSvc=0xafc49c*=0x0, pServerPrincName=0xafc494, pAuthnLevel=0xafc498*=0x6, pImpLevel=0xafc488*=0x2, pAuthInfo=0xafc48c, pCapabilites=0xafc490*=0x1) returned 0x0 [0072.038] IUnknown:Release (This=0xd6b064) returned 0x1 [0072.038] IUnknown:QueryInterface (in: This=0xd6b060, riid=0x7421351c*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0xafc444 | out: ppvObject=0xafc444*=0xd2212c) returned 0x0 [0072.038] IUnknown:QueryInterface (in: This=0xd6b060, riid=0x7421352c*(Data1=0x13d, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0xafc430 | out: ppvObject=0xafc430*=0xd6b064) returned 0x0 [0072.038] IClientSecurity:SetBlanket (This=0xd6b064, pProxy=0xd6b060, dwAuthnSvc=0xa, dwAuthzSvc=0x0, pServerPrincName=0x0, dwAuthnLevel=0x6, dwImpLevel=0x3, pAuthInfo=0x0, dwCapabilities=0x20) returned 0x0 [0072.051] IUnknown:Release (This=0xd6b064) returned 0x2 [0072.051] WbemLocator:IUnknown:Release (This=0xd2212c) returned 0x1 [0072.051] CoTaskMemFree (pv=0xd83fb8) [0072.051] IUnknown:AddRef (This=0xd6b060) returned 0x2 [0072.051] CoGetContextToken (in: pToken=0xafb958 | out: pToken=0xafb958) returned 0x0 [0072.051] CoGetContextToken (in: pToken=0xafbd60 | out: pToken=0xafbd60) returned 0x0 [0072.051] IUnknown:QueryInterface (in: This=0xd6b060, riid=0x72aa02b4*(Data1=0x144, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0xafbcf8 | out: ppvObject=0xafbcf8*=0xd22110) returned 0x0 [0072.051] WbemLocator:IRpcOptions:Query (in: This=0xd22110, pPrx=0xd7c310, dwProperty=2, pdwValue=0xafbdf8 | out: pdwValue=0xafbdf8) returned 0x80004002 [0072.051] WbemLocator:IUnknown:Release (This=0xd22110) returned 0x2 [0072.051] CoGetContextToken (in: pToken=0xafc340 | out: pToken=0xafc340) returned 0x0 [0072.051] CoGetContextToken (in: pToken=0xafc2a0 | out: pToken=0xafc2a0) returned 0x0 [0072.051] IUnknown:QueryInterface (in: This=0xd6b060, riid=0xafc370*(Data1=0x27947e1, Data2=0xd731, Data3=0x11ce, Data4=([0]=0xa3, [1]=0x57, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x1)), ppvObject=0xafc238 | out: ppvObject=0xafc238*=0xd6b060) returned 0x0 [0072.052] IUnknown:Release (This=0xd6b060) returned 0x2 [0072.052] SysStringLen (param_1=0x0) returned 0x0 [0072.052] IEnumWbemClassObject:Reset (This=0xd6b060) returned 0x0 [0072.067] CoTaskMemAlloc (cb=0x4) returned 0xd5e888 [0072.067] IEnumWbemClassObject:Next (in: This=0xd6b060, lTimeout=-1, uCount=0x1, apObjects=0xd5e888, puReturned=0x296ae64 | out: apObjects=0xd5e888*=0xd84a58, puReturned=0x296ae64*=0x1) returned 0x0 [0074.628] IUnknown:QueryInterface (in: This=0xd84a58, riid=0x72a73e5c*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0xafbc40 | out: ppvObject=0xafbc40*=0xd84a58) returned 0x0 [0074.628] IUnknown:QueryInterface (in: This=0xd84a58, riid=0x72aa0328*(Data1=0xc3fcc19e, Data2=0xa970, Data3=0x11d2, Data4=([0]=0x8b, [1]=0x5a, [2]=0x0, [3]=0xa0, [4]=0xc9, [5]=0xb7, [6]=0xc9, [7]=0xc4)), ppvObject=0xafbbfc | out: ppvObject=0xafbbfc*=0x0) returned 0x80004002 [0074.628] IUnknown:QueryInterface (in: This=0xd84a58, riid=0x72aa03bc*(Data1=0xb196b283, Data2=0xbab4, Data3=0x101a, Data4=([0]=0xb6, [1]=0x9c, [2]=0x0, [3]=0xaa, [4]=0x0, [5]=0x34, [6]=0x1d, [7]=0x7)), ppvObject=0xafba1c | out: ppvObject=0xafba1c*=0x0) returned 0x80004002 [0074.628] IUnknown:QueryInterface (in: This=0xd84a58, riid=0x72aa0490*(Data1=0xaf86e2e0, Data2=0xb12d, Data3=0x4c6a, Data4=([0]=0x9c, [1]=0x5a, [2]=0xd7, [3]=0xaa, [4]=0x65, [5]=0x10, [6]=0x1e, [7]=0x90)), ppvObject=0xafb7f4 | out: ppvObject=0xafb7f4*=0x0) returned 0x80004002 [0074.628] IUnknown:AddRef (This=0xd84a58) returned 0x3 [0074.628] IUnknown:QueryInterface (in: This=0xd84a58, riid=0x72aa0074*(Data1=0xecc8691b, Data2=0xc1db, Data3=0x4dc0, Data4=([0]=0x85, [1]=0x5e, [2]=0x65, [3]=0xf6, [4]=0xc5, [5]=0x51, [6]=0xaf, [7]=0x49)), ppvObject=0xafb554 | out: ppvObject=0xafb554*=0x0) returned 0x80004002 [0074.628] IUnknown:QueryInterface (in: This=0xd84a58, riid=0x72a9ffc8*(Data1=0x94ea2b94, Data2=0xe9cc, Data3=0x49e0, Data4=([0]=0xc0, [1]=0xff, [2]=0xee, [3]=0x64, [4]=0xca, [5]=0x8f, [6]=0x5b, [7]=0x90)), ppvObject=0xafb504 | out: ppvObject=0xafb504*=0x0) returned 0x80004002 [0074.628] IUnknown:QueryInterface (in: This=0xd84a58, riid=0x729e7604*(Data1=0x3, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0xafb510 | out: ppvObject=0xafb510*=0xd84a5c) returned 0x0 [0074.628] IMarshal:GetUnmarshalClass (in: This=0xd84a5c, riid=0x72a73e5c*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), pv=0x0, dwDestContext=0x3, pvDestContext=0x0, mshlflags=0x0, pCid=0xafb518 | out: pCid=0xafb518*(Data1=0x4590f812, Data2=0x1d3a, Data3=0x11d0, Data4=([0]=0x89, [1]=0x1f, [2]=0x0, [3]=0xaa, [4]=0x0, [5]=0x4b, [6]=0x2e, [7]=0x24))) returned 0x0 [0074.628] IUnknown:Release (This=0xd84a5c) returned 0x3 [0074.628] CoGetContextToken (in: pToken=0xafb570 | out: pToken=0xafb570) returned 0x0 [0074.628] CoGetContextToken (in: pToken=0xafb978 | out: pToken=0xafb978) returned 0x0 [0074.628] IUnknown:QueryInterface (in: This=0xd84a58, riid=0x72aa02b4*(Data1=0x144, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0xafba04 | out: ppvObject=0xafba04*=0x0) returned 0x80004002 [0074.628] IUnknown:Release (This=0xd84a58) returned 0x2 [0074.628] CoGetContextToken (in: pToken=0xafbf50 | out: pToken=0xafbf50) returned 0x0 [0074.628] CoGetContextToken (in: pToken=0xafbeb0 | out: pToken=0xafbeb0) returned 0x0 [0074.628] IUnknown:QueryInterface (in: This=0xd84a58, riid=0xafbf80*(Data1=0xdc12a681, Data2=0x737f, Data3=0x11cf, Data4=([0]=0x88, [1]=0x4d, [2]=0x0, [3]=0xaa, [4]=0x0, [5]=0x4b, [6]=0x2e, [7]=0x24)), ppvObject=0xafbf7c | out: ppvObject=0xafbf7c*=0xd84a58) returned 0x0 [0074.628] IUnknown:AddRef (This=0xd84a58) returned 0x4 [0074.628] IUnknown:Release (This=0xd84a58) returned 0x3 [0074.629] IUnknown:Release (This=0xd84a58) returned 0x2 [0074.629] CoTaskMemFree (pv=0xd5e888) [0074.629] CoGetContextToken (in: pToken=0xafc2c8 | out: pToken=0xafc2c8) returned 0x0 [0074.629] IUnknown:AddRef (This=0xd84a58) returned 0x3 [0074.629] IWbemClassObject:Get (in: This=0xd84a58, wszName="__GENUS", lFlags=0, pVal=0xafc5c4*(varType=0x0, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x0, varVal2=0x0), pType=0xafc658*=0, plFlavor=0xafc654*=0 | out: pVal=0xafc5c4*(varType=0x3, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x2, varVal2=0x0), pType=0xafc658*=3, plFlavor=0xafc654*=64) returned 0x0 [0074.630] IWbemClassObject:Get (in: This=0xd84a58, wszName="__PATH", lFlags=0, pVal=0xafc5a8*(varType=0x0, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x0, varVal2=0x0), pType=0xafc640*=0, plFlavor=0xafc63c*=0 | out: pVal=0xafc5a8*(varType=0x8, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1="\\\\NQDPDE\\root\\cimv2:Win32_Processor.DeviceID=\"CPU0\"", varVal2=0x0), pType=0xafc640*=8, plFlavor=0xafc63c*=64) returned 0x0 [0074.630] SysStringByteLen (bstr="\\\\NQDPDE\\root\\cimv2:Win32_Processor.DeviceID=\"CPU0\"") returned 0x66 [0074.630] SysStringByteLen (bstr="\\\\NQDPDE\\root\\cimv2:Win32_Processor.DeviceID=\"CPU0\"") returned 0x66 [0074.630] CreateEventW (lpEventAttributes=0x0, bManualReset=0, bInitialState=0, lpName=0x0) returned 0x518 [0074.630] SetEvent (hEvent=0x4a0) returned 1 [0074.630] CoWaitForMultipleHandles (in: dwFlags=0x2, dwTimeout=0xffffffff, cHandles=0x1, pHandles=0xafc594*=0x518, lpdwindex=0xafc3b4 | out: lpdwindex=0xafc3b4) returned 0x0 [0074.643] CoGetContextToken (in: pToken=0xafc460 | out: pToken=0xafc460) returned 0x0 [0074.643] CoGetContextToken (in: pToken=0xafc3c0 | out: pToken=0xafc3c0) returned 0x0 [0074.643] WbemDefPath:IUnknown:QueryInterface (in: This=0xd552f8, riid=0xafc490*(Data1=0x3bc15af2, Data2=0x736c, Data3=0x477e, Data4=([0]=0x9e, [1]=0x51, [2]=0x23, [3]=0x8a, [4]=0xf8, [5]=0x66, [6]=0x7d, [7]=0xcc)), ppvObject=0xafc48c | out: ppvObject=0xafc48c*=0xd552f8) returned 0x0 [0074.643] WbemDefPath:IUnknown:AddRef (This=0xd552f8) returned 0x3 [0074.643] WbemDefPath:IUnknown:Release (This=0xd552f8) returned 0x2 [0074.643] WbemDefPath:IWbemPath:SetText (This=0xd552f8, uMode=0x4, pszPath="\\\\NQDPDE\\root\\cimv2:Win32_Processor.DeviceID=\"CPU0\"") returned 0x0 [0074.644] WbemDefPath:IWbemPath:GetNamespaceCount (in: This=0xd55058, puCount=0xafc614 | out: puCount=0xafc614*=0x2) returned 0x0 [0074.644] WbemDefPath:IWbemPath:GetText (in: This=0xd55058, lFlags=4, puBuffLength=0xafc610*=0x0, pszText=0x0 | out: puBuffLength=0xafc610*=0xf, pszText=0x0) returned 0x0 [0074.644] WbemDefPath:IWbemPath:GetText (in: This=0xd55058, lFlags=4, puBuffLength=0xafc610*=0xf, pszText="00000000000000" | out: puBuffLength=0xafc610*=0xf, pszText="\\\\.\\root\\cimv2") returned 0x0 [0074.644] WbemDefPath:IWbemPath:GetNamespaceCount (in: This=0xd55058, puCount=0xafc5f4 | out: puCount=0xafc5f4*=0x2) returned 0x0 [0074.644] WbemDefPath:IWbemPath:GetText (in: This=0xd55058, lFlags=4, puBuffLength=0xafc5f0*=0x0, pszText=0x0 | out: puBuffLength=0xafc5f0*=0xf, pszText=0x0) returned 0x0 [0074.644] WbemDefPath:IWbemPath:GetText (in: This=0xd55058, lFlags=4, puBuffLength=0xafc5f0*=0xf, pszText="00000000000000" | out: puBuffLength=0xafc5f0*=0xf, pszText="\\\\.\\root\\cimv2") returned 0x0 [0074.644] IWbemClassObject:Get (in: This=0xd84a58, wszName="processorID", lFlags=0, pVal=0xafc5dc*(varType=0x0, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x0, varVal2=0x0), pType=0x296bd0c*=0, plFlavor=0x296bd10*=0 | out: pVal=0xafc5dc*(varType=0x8, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1="0F8BFBFF000506E3", varVal2=0x0), pType=0x296bd0c*=8, plFlavor=0x296bd10*=0) returned 0x0 [0074.644] SysStringByteLen (bstr="0F8BFBFF000506E3") returned 0x20 [0074.644] SysStringByteLen (bstr="0F8BFBFF000506E3") returned 0x20 [0074.644] IWbemClassObject:Get (in: This=0xd84a58, wszName="processorID", lFlags=0, pVal=0xafc5e4*(varType=0x0, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x0, varVal2=0x0), pType=0x296bd0c*=8, plFlavor=0x296bd10*=0 | out: pVal=0xafc5e4*(varType=0x8, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1="0F8BFBFF000506E3", varVal2=0x0), pType=0x296bd0c*=8, plFlavor=0x296bd10*=0) returned 0x0 [0074.644] SysStringByteLen (bstr="0F8BFBFF000506E3") returned 0x20 [0074.644] SysStringByteLen (bstr="0F8BFBFF000506E3") returned 0x20 [0074.646] CoTaskMemAlloc (cb=0x4) returned 0xd5e978 [0074.646] IEnumWbemClassObject:Next (in: This=0xd6b060, lTimeout=-1, uCount=0x1, apObjects=0xd5e978, puReturned=0x296ae64 | out: apObjects=0xd5e978*=0x0, puReturned=0x296ae64*=0x0) returned 0x1 [0074.648] CoTaskMemFree (pv=0xd5e978) [0074.648] CoGetContextToken (in: pToken=0xafc508 | out: pToken=0xafc508) returned 0x0 [0074.649] IUnknown:Release (This=0xd6b060) returned 0x1 [0074.649] IUnknown:Release (This=0xd6b060) returned 0x0 [0074.688] GetUserNameW (in: lpBuffer=0xafc448, pcbBuffer=0x296cb0c | out: lpBuffer="FD1HVy", pcbBuffer=0x296cb0c) returned 1 [0074.691] GetComputerNameW (in: lpBuffer=0xafc448, nSize=0x296d4e0 | out: lpBuffer="NQDPDE", nSize=0x296d4e0) returned 1 [0074.746] GetTimeZoneInformation (in: lpTimeZoneInformation=0xafc4cc | out: lpTimeZoneInformation=0xafc4cc) returned 0x2 [0074.748] GetDynamicTimeZoneInformation (in: pTimeZoneInformation=0xafc328 | out: pTimeZoneInformation=0xafc328) returned 0x2 [0074.749] RegOpenKeyExW (in: hKey=0x80000002, lpSubKey="SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion\\Time Zones\\W. Europe Standard Time", ulOptions=0x0, samDesired=0x20019, phkResult=0xafc40c | out: phkResult=0xafc40c*=0x520) returned 0x0 [0074.749] RegQueryValueExW (in: hKey=0x520, lpValueName="TZI", lpReserved=0x0, lpType=0xafc428, lpData=0x0, lpcbData=0xafc424*=0x0 | out: lpType=0xafc428*=0x3, lpData=0x0, lpcbData=0xafc424*=0x2c) returned 0x0 [0074.749] RegQueryValueExW (in: hKey=0x520, lpValueName="TZI", lpReserved=0x0, lpType=0xafc428, lpData=0x297815c, lpcbData=0xafc424*=0x2c | out: lpType=0xafc428*=0x3, lpData=0x297815c*, lpcbData=0xafc424*=0x2c) returned 0x0 [0074.750] RegOpenKeyExW (in: hKey=0x80000002, lpSubKey="SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion\\Time Zones\\W. Europe Standard Time\\Dynamic DST", ulOptions=0x0, samDesired=0x20019, phkResult=0xafc260 | out: phkResult=0xafc260*=0x0) returned 0x2 [0074.750] RegQueryValueExW (in: hKey=0x520, lpValueName="MUI_Display", lpReserved=0x0, lpType=0xafc400, lpData=0x0, lpcbData=0xafc3fc*=0x0 | out: lpType=0xafc400*=0x1, lpData=0x0, lpcbData=0xafc3fc*=0x20) returned 0x0 [0074.750] RegQueryValueExW (in: hKey=0x520, lpValueName="MUI_Display", lpReserved=0x0, lpType=0xafc400, lpData=0x2978580, lpcbData=0xafc3fc*=0x20 | out: lpType=0xafc400*=0x1, lpData="@tzres.dll,-320", lpcbData=0xafc3fc*=0x20) returned 0x0 [0074.750] RegQueryValueExW (in: hKey=0x520, lpValueName="MUI_Std", lpReserved=0x0, lpType=0xafc400, lpData=0x0, lpcbData=0xafc3fc*=0x0 | out: lpType=0xafc400*=0x1, lpData=0x0, lpcbData=0xafc3fc*=0x20) returned 0x0 [0074.750] RegQueryValueExW (in: hKey=0x520, lpValueName="MUI_Std", lpReserved=0x0, lpType=0xafc400, lpData=0x29785d8, lpcbData=0xafc3fc*=0x20 | out: lpType=0xafc400*=0x1, lpData="@tzres.dll,-322", lpcbData=0xafc3fc*=0x20) returned 0x0 [0074.750] RegQueryValueExW (in: hKey=0x520, lpValueName="MUI_Dlt", lpReserved=0x0, lpType=0xafc400, lpData=0x0, lpcbData=0xafc3fc*=0x0 | out: lpType=0xafc400*=0x1, lpData=0x0, lpcbData=0xafc3fc*=0x20) returned 0x0 [0074.750] RegQueryValueExW (in: hKey=0x520, lpValueName="MUI_Dlt", lpReserved=0x0, lpType=0xafc400, lpData=0x2978630, lpcbData=0xafc3fc*=0x20 | out: lpType=0xafc400*=0x1, lpData="@tzres.dll,-321", lpcbData=0xafc3fc*=0x20) returned 0x0 [0074.756] CoTaskMemAlloc (cb=0x20c) returned 0xd82668 [0074.756] SHGetFolderPathW (in: hwnd=0x0, csidl=37, hToken=0x0, dwFlags=0x0, pszPath=0xd82668 | out: pszPath="C:\\WINDOWS\\system32") returned 0x0 [0074.757] CoTaskMemFree (pv=0xd82668) [0074.757] CoTaskMemAlloc (cb=0x20c) returned 0xd837a8 [0074.757] GetFileMUIPath (in: dwFlags=0x10, pcwszFilePath="C:\\WINDOWS\\system32\\tzres.dll", pwszLanguage=0x0, pcchLanguage=0xafc41c, pwszFileMUIPath=0xd837a8, pcchFileMUIPath=0xafc420, pululEnumerator=0xafc414 | out: pwszLanguage=0x0, pcchLanguage=0xafc41c, pwszFileMUIPath="C:\\WINDOWS\\system32\\en-US\\tzres.dll.mui", pcchFileMUIPath=0xafc420, pululEnumerator=0xafc414) returned 1 [0074.759] CoTaskMemFree (pv=0x0) [0074.759] CoTaskMemFree (pv=0xd837a8) [0074.760] LoadLibraryExW (lpLibFileName="C:\\WINDOWS\\system32\\en-US\\tzres.dll.mui", hFile=0x0, dwFlags=0x2) returned 0x7dc0001 [0074.763] CoTaskMemAlloc (cb=0x3ec) returned 0x7b8c020 [0074.763] LoadStringW (in: hInstance=0x7dc0001, uID=0x140, lpBuffer=0x7b8c020, cchBufferMax=500 | out: lpBuffer="(UTC+01:00) Amsterdam, Berlin, Bern, Rome, Stockholm, Vienna") returned 0x3c [0074.763] CoTaskMemFree (pv=0x7b8c020) [0074.763] FreeLibrary (hLibModule=0x7dc0001) returned 1 [0074.764] CoTaskMemAlloc (cb=0x20c) returned 0xd82668 [0074.764] SHGetFolderPathW (in: hwnd=0x0, csidl=37, hToken=0x0, dwFlags=0x0, pszPath=0xd82668 | out: pszPath="C:\\WINDOWS\\system32") returned 0x0 [0074.764] CoTaskMemFree (pv=0xd82668) [0074.764] CoTaskMemAlloc (cb=0x20c) returned 0xd83580 [0074.764] GetFileMUIPath (in: dwFlags=0x10, pcwszFilePath="C:\\WINDOWS\\system32\\tzres.dll", pwszLanguage=0x0, pcchLanguage=0xafc41c, pwszFileMUIPath=0xd83580, pcchFileMUIPath=0xafc420, pululEnumerator=0xafc414 | out: pwszLanguage=0x0, pcchLanguage=0xafc41c, pwszFileMUIPath="C:\\WINDOWS\\system32\\en-US\\tzres.dll.mui", pcchFileMUIPath=0xafc420, pululEnumerator=0xafc414) returned 1 [0074.764] CoTaskMemFree (pv=0x0) [0074.764] CoTaskMemFree (pv=0xd83580) [0074.764] LoadLibraryExW (lpLibFileName="C:\\WINDOWS\\system32\\en-US\\tzres.dll.mui", hFile=0x0, dwFlags=0x2) returned 0x7dc0001 [0074.765] CoTaskMemAlloc (cb=0x3ec) returned 0x7b8c020 [0074.765] LoadStringW (in: hInstance=0x7dc0001, uID=0x142, lpBuffer=0x7b8c020, cchBufferMax=500 | out: lpBuffer="W. Europe Standard Time") returned 0x17 [0074.765] CoTaskMemFree (pv=0x7b8c020) [0074.765] FreeLibrary (hLibModule=0x7dc0001) returned 1 [0074.766] CoTaskMemAlloc (cb=0x20c) returned 0xd82668 [0074.766] SHGetFolderPathW (in: hwnd=0x0, csidl=37, hToken=0x0, dwFlags=0x0, pszPath=0xd82668 | out: pszPath="C:\\WINDOWS\\system32") returned 0x0 [0074.766] CoTaskMemFree (pv=0xd82668) [0074.766] CoTaskMemAlloc (cb=0x20c) returned 0xd82668 [0074.766] GetFileMUIPath (in: dwFlags=0x10, pcwszFilePath="C:\\WINDOWS\\system32\\tzres.dll", pwszLanguage=0x0, pcchLanguage=0xafc41c, pwszFileMUIPath=0xd82668, pcchFileMUIPath=0xafc420, pululEnumerator=0xafc414 | out: pwszLanguage=0x0, pcchLanguage=0xafc41c, pwszFileMUIPath="C:\\WINDOWS\\system32\\en-US\\tzres.dll.mui", pcchFileMUIPath=0xafc420, pululEnumerator=0xafc414) returned 1 [0074.766] CoTaskMemFree (pv=0x0) [0074.766] CoTaskMemFree (pv=0xd82668) [0074.766] LoadLibraryExW (lpLibFileName="C:\\WINDOWS\\system32\\en-US\\tzres.dll.mui", hFile=0x0, dwFlags=0x2) returned 0x7dc0001 [0074.767] CoTaskMemAlloc (cb=0x3ec) returned 0x7b8c020 [0074.767] LoadStringW (in: hInstance=0x7dc0001, uID=0x141, lpBuffer=0x7b8c020, cchBufferMax=500 | out: lpBuffer="W. Europe Daylight Time") returned 0x17 [0074.767] CoTaskMemFree (pv=0x7b8c020) [0074.767] FreeLibrary (hLibModule=0x7dc0001) returned 1 [0074.767] RegCloseKey (hKey=0x520) returned 0x0 [0074.768] RegOpenKeyExW (in: hKey=0x80000002, lpSubKey="SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion", ulOptions=0x0, samDesired=0x20019, phkResult=0xafc678 | out: phkResult=0xafc678*=0x520) returned 0x0 [0074.768] RegQueryValueExW (in: hKey=0x520, lpValueName="ProductId", lpReserved=0x0, lpType=0xafc694, lpData=0x0, lpcbData=0xafc690*=0x0 | out: lpType=0xafc694*=0x0, lpData=0x0, lpcbData=0xafc690*=0x0) returned 0x2 [0074.811] GetStockObject (i=5) returned 0x900015 [0074.812] GetModuleHandleW (lpModuleName=0x0) returned 0x670000 [0074.812] CoTaskMemAlloc (cb=0x5a) returned 0xd803f8 [0074.812] RegisterClassW (lpWndClass=0xafc558) returned 0xc172 [0074.812] CoTaskMemFree (pv=0xd803f8) [0074.813] GetModuleHandleW (lpModuleName=0x0) returned 0x670000 [0074.813] CreateWindowExW (dwExStyle=0x0, lpClassName="WindowsForms10.Window.0.app.0.141b42a_r9_ad1", lpWindowName=0x0, dwStyle=0x0, X=0, Y=0, nWidth=0, nHeight=0, hWndParent=0x0, hMenu=0x0, hInstance=0x670000, lpParam=0x0) returned 0x3020a [0074.816] SetWindowLongW (hWnd=0x3020a, nIndex=-4, dwNewLong=1952448832) returned 82579734 [0074.816] GetWindowLongW (hWnd=0x3020a, nIndex=-4) returned 1952448832 [0074.816] SetWindowLongW (hWnd=0x3020a, nIndex=-4, dwNewLong=82579774) returned 1952448832 [0074.816] GetWindowLongW (hWnd=0x3020a, nIndex=-4) returned 82579774 [0074.816] GetWindowLongW (hWnd=0x3020a, nIndex=-16) returned 79691776 [0074.832] CallWindowProcW (lpPrevWndFunc=0x74600140, hWnd=0x3020a, Msg=0x24, wParam=0x0, lParam=0xafc0d4) returned 0x0 [0074.833] CallWindowProcW (lpPrevWndFunc=0x74600140, hWnd=0x3020a, Msg=0x81, wParam=0x0, lParam=0xafc0c8) returned 0x1 [0074.833] CallWindowProcW (lpPrevWndFunc=0x74600140, hWnd=0x3020a, Msg=0x83, wParam=0x0, lParam=0xafc0b4) returned 0x0 [0074.835] CallWindowProcW (lpPrevWndFunc=0x74600140, hWnd=0x3020a, Msg=0x1, wParam=0x0, lParam=0xafc0c8) returned 0x0 [0074.925] SleepEx (dwMilliseconds=0x3e8, bAlertable=1) returned 0x0 [0075.944] SleepEx (dwMilliseconds=0x3e8, bAlertable=1) returned 0x0 [0076.990] SleepEx (dwMilliseconds=0x3e8, bAlertable=1) returned 0x0 [0078.005] SleepEx (dwMilliseconds=0x3e8, bAlertable=1) returned 0x0 [0079.022] SleepEx (dwMilliseconds=0x3e8, bAlertable=1) returned 0x0 [0080.053] SleepEx (dwMilliseconds=0x3e8, bAlertable=1) returned 0x0 [0081.098] SleepEx (dwMilliseconds=0x3e8, bAlertable=1) returned 0x0 [0082.131] SleepEx (dwMilliseconds=0x3e8, bAlertable=1) returned 0x0 [0083.169] SleepEx (dwMilliseconds=0x3e8, bAlertable=1) returned 0x0 [0084.196] SleepEx (dwMilliseconds=0x3e8, bAlertable=1) returned 0x0 [0085.248] SleepEx (dwMilliseconds=0x3e8, bAlertable=1) returned 0x0 [0086.262] SleepEx (dwMilliseconds=0x3e8, bAlertable=1) returned 0x0 [0087.283] SleepEx (dwMilliseconds=0x3e8, bAlertable=1) returned 0x0 [0088.329] SleepEx (dwMilliseconds=0x3e8, bAlertable=1) returned 0x0 [0089.359] SleepEx (dwMilliseconds=0x3e8, bAlertable=1) returned 0x0 [0090.398] GetUserNameW (in: lpBuffer=0xafdb74, pcbBuffer=0x297d808 | out: lpBuffer="FD1HVy", pcbBuffer=0x297d808) returned 1 [0090.398] GetComputerNameW (in: lpBuffer=0xafdb74, nSize=0x297dc68 | out: lpBuffer="NQDPDE", nSize=0x297dc68) returned 1 [0090.423] _finite (_X=0x0) returned 1 [0090.456] GetCurrentProcessId () returned 0xa90 [0090.460] LookupPrivilegeValueW (in: lpSystemName=0x0, lpName="SeDebugPrivilege", lpLuid=0xafd6bc | out: lpLuid=0xafd6bc*(LowPart=0x14, HighPart=0)) returned 1 [0090.464] GetCurrentProcess () returned 0xffffffff [0090.465] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x20, TokenHandle=0xafd6b8 | out: TokenHandle=0xafd6b8*=0x524) returned 1 [0090.466] AdjustTokenPrivileges (in: TokenHandle=0x524, DisableAllPrivileges=0, NewState=0x29805b0*(PrivilegesCount=0x1, Privileges=((Luid.LowPart=0x14, Luid.HighPart=0, Attributes=0x2))), BufferLength=0x0, PreviousState=0x0, ReturnLength=0x0 | out: PreviousState=0x0, ReturnLength=0x0) returned 1 [0090.466] CloseHandle (hObject=0x524) returned 1 [0090.475] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x437f6b8, Length=0x20000, ResultLength=0xafdda0 | out: SystemInformation=0x437f6b8, ResultLength=0xafdda0*=0x14cf8) returned 0x0 [0090.491] GetCurrentProcessId () returned 0xa90 [0090.493] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x437f6b8, Length=0x20000, ResultLength=0xafdd90 | out: SystemInformation=0x437f6b8, ResultLength=0xafdd90*=0x14cf8) returned 0x0 [0090.502] GetFullPathNameW (in: lpFileName="\\%insfolder%\\%insname%", nBufferLength=0x105, lpBuffer=0xafd89c, lpFilePart=0x0 | out: lpBuffer="C:\\%insfolder%\\%insname%", lpFilePart=0x0) returned 0x18 [0090.502] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafdd50) returned 1 [0090.502] GetFileAttributesExW (in: lpFileName="C:\\%insfolder%\\%insname%" (normalized: "c:\\%insfolder%\\%insname%"), fInfoLevelId=0x0, lpFileInformation=0xafddcc | out: lpFileInformation=0xafddcc*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0090.502] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafdd4c) returned 1 [0090.522] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\nrpswgral.exe", nBufferLength=0x105, lpBuffer=0xafd800, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\nrpswgral.exe", lpFilePart=0x0) returned 0x25 [0090.522] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\nrpswgral.exe", nBufferLength=0x105, lpBuffer=0xafd800, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\nrpswgral.exe", lpFilePart=0x0) returned 0x25 [0090.530] CoTaskMemAlloc (cb=0x2a) returned 0xd793c0 [0090.530] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\FD1HVy\\Desktop\\nrpswgral.exe", cchWideChar=37, lpMultiByteStr=0x29c6d3c, cbMultiByte=38, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\FD1HVy\\Desktop\\nrpswgral.exe", lpUsedDefaultChar=0x0) returned 37 [0090.530] GetModuleFileNameA (in: hModule=0x0, lpFilename=0xd793c4, nSize=0x100 | out: lpFilename="C:\\Users\\FD1HVy\\Desktop\\nrpswgral.exe" (normalized: "c:\\users\\fd1hvy\\desktop\\nrpswgral.exe")) returned 0x25 [0090.531] CoTaskMemFree (pv=0xd793c0) [0090.534] CoTaskMemAlloc (cb=0x20c) returned 0xd82ce0 [0090.534] GetTempPathW (in: nBufferLength=0x104, lpBuffer=0xd82ce0 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\") returned 0x23 [0090.534] CoTaskMemFree (pv=0xd82ce0) [0090.534] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\", nBufferLength=0x105, lpBuffer=0xafd890, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\", lpFilePart=0x0) returned 0x23 [0090.540] MoveFileExW (lpExistingFileName="C:\\Users\\FD1HVy\\Desktop\\nrpswgral.exe" (normalized: "c:\\users\\fd1hvy\\desktop\\nrpswgral.exe"), lpNewFileName="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\\\tmpG451.tmp" (normalized: "c:\\users\\fd1hvy\\appdata\\local\\temp\\tmpg451.tmp"), dwFlags=0x8) returned 1 [0090.599] CoWaitForMultipleHandles (in: dwFlags=0x2, dwTimeout=0xffffffff, cHandles=0x1, pHandles=0xd009c8*=0x56c, lpdwindex=0xafda8c | out: lpdwindex=0xafda8c) returned 0x0 [0090.613] QueryUnbiasedInterruptTime (in: UnbiasedTime=0xafdd74 | out: UnbiasedTime=0xafdd74) returned 1 [0090.613] QueryUnbiasedInterruptTime (in: UnbiasedTime=0xafdd64 | out: UnbiasedTime=0xafdd64) returned 1 [0090.822] CoTaskMemAlloc (cb=0x20c) returned 0xd82ab8 [0090.822] SHGetFolderPathW (in: hwnd=0x0, csidl=28, hToken=0x0, dwFlags=0x0, pszPath=0xd82ab8 | out: pszPath="C:\\Users\\FD1HVy\\AppData\\Local") returned 0x0 [0090.825] CoTaskMemFree (pv=0xd82ab8) [0090.825] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Local", nBufferLength=0x105, lpBuffer=0xafd390, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Local", lpFilePart=0x0) returned 0x1d [0090.890] CoTaskMemAlloc (cb=0x20c) returned 0xd83358 [0090.890] SHGetFolderPathW (in: hwnd=0x0, csidl=28, hToken=0x0, dwFlags=0x0, pszPath=0xd83358 | out: pszPath="C:\\Users\\FD1HVy\\AppData\\Local") returned 0x0 [0090.890] CoTaskMemFree (pv=0xd83358) [0090.890] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Local", nBufferLength=0x105, lpBuffer=0xafd36c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Local", lpFilePart=0x0) returned 0x1d [0090.958] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Local\\Google\\Chrome\\User Data\\", nBufferLength=0x105, lpBuffer=0xafd388, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Local\\Google\\Chrome\\User Data\\", lpFilePart=0x0) returned 0x36 [0090.958] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafd838) returned 1 [0090.958] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Local\\Google\\Chrome\\User Data\\" (normalized: "c:\\users\\fd1hvy\\appdata\\local\\google\\chrome\\user data"), fInfoLevelId=0x0, lpFileInformation=0xafd8b4 | out: lpFileInformation=0xafd8b4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x4a3bd622, ftCreationTime.dwHighDateTime=0x1d327ca, ftLastAccessTime.dwLowDateTime=0xfaa1ab04, ftLastAccessTime.dwHighDateTime=0x1d327cb, ftLastWriteTime.dwLowDateTime=0xfaa1ab04, ftLastWriteTime.dwHighDateTime=0x1d327cb, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 1 [0090.958] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafd834) returned 1 [0090.959] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafd8b8) returned 1 [0090.959] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Local\\Google\\Chrome\\User Data\\", nBufferLength=0x105, lpBuffer=0xafd36c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Local\\Google\\Chrome\\User Data\\", lpFilePart=0x0) returned 0x36 [0090.960] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Local\\Google\\Chrome\\User Data\\*", lpFindFileData=0xafd5e0 | out: lpFindFileData=0xafd5e0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x4a3bd622, ftCreationTime.dwHighDateTime=0x1d327ca, ftLastAccessTime.dwLowDateTime=0xfa850ed2, ftLastAccessTime.dwHighDateTime=0x1d327cb, ftLastWriteTime.dwLowDateTime=0xfaa1ab04, ftLastWriteTime.dwHighDateTime=0x1d327cb, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0xd605c8 [0090.962] FindNextFileW (in: hFindFile=0xd605c8, lpFindFileData=0xafd5ec | out: lpFindFileData=0xafd5ec*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x4a3bd622, ftCreationTime.dwHighDateTime=0x1d327ca, ftLastAccessTime.dwLowDateTime=0xfa850ed2, ftLastAccessTime.dwHighDateTime=0x1d327cb, ftLastWriteTime.dwLowDateTime=0xfaa1ab04, ftLastWriteTime.dwHighDateTime=0x1d327cb, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0090.962] FindNextFileW (in: hFindFile=0xd605c8, lpFindFileData=0xafd5ec | out: lpFindFileData=0xafd5ec*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x525fa8ee, ftCreationTime.dwHighDateTime=0x1d327ca, ftLastAccessTime.dwLowDateTime=0x525fa8ee, ftLastAccessTime.dwHighDateTime=0x1d327ca, ftLastWriteTime.dwLowDateTime=0x525fa8ee, ftLastWriteTime.dwHighDateTime=0x1d327ca, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="CertificateTransparency", cAlternateFileName="CERTIF~1")) returned 1 [0090.962] FindNextFileW (in: hFindFile=0xd605c8, lpFindFileData=0xafd5ec | out: lpFindFileData=0xafd5ec*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x4a3bd622, ftCreationTime.dwHighDateTime=0x1d327ca, ftLastAccessTime.dwLowDateTime=0x4a42fd3b, ftLastAccessTime.dwHighDateTime=0x1d327ca, ftLastWriteTime.dwLowDateTime=0x4a42fd3b, ftLastWriteTime.dwHighDateTime=0x1d327ca, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Crashpad", cAlternateFileName="")) returned 1 [0090.963] FindNextFileW (in: hFindFile=0xd605c8, lpFindFileData=0xafd5ec | out: lpFindFileData=0xafd5ec*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x50a8a90d, ftCreationTime.dwHighDateTime=0x1d327ca, ftLastAccessTime.dwLowDateTime=0xe6ef52bb, ftLastAccessTime.dwHighDateTime=0x1d327cb, ftLastWriteTime.dwLowDateTime=0xe6f1b526, ftLastWriteTime.dwHighDateTime=0x1d327cb, nFileSizeHigh=0x0, nFileSizeLow=0x100000, dwReserved0=0x0, dwReserved1=0x0, cFileName="CrashpadMetrics-active.pma", cAlternateFileName="CRASHP~2.PMA")) returned 1 [0090.963] FindNextFileW (in: hFindFile=0xd605c8, lpFindFileData=0xafd5ec | out: lpFindFileData=0xafd5ec*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x50c2e339, ftCreationTime.dwHighDateTime=0x1d327ca, ftLastAccessTime.dwLowDateTime=0xfa82ac98, ftLastAccessTime.dwHighDateTime=0x1d327cb, ftLastWriteTime.dwLowDateTime=0xfa82ac98, ftLastWriteTime.dwHighDateTime=0x1d327cb, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Default", cAlternateFileName="")) returned 1 [0090.963] FindNextFileW (in: hFindFile=0xd605c8, lpFindFileData=0xafd5ec | out: lpFindFileData=0xafd5ec*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x525fd004, ftCreationTime.dwHighDateTime=0x1d327ca, ftLastAccessTime.dwLowDateTime=0x525fd004, ftLastAccessTime.dwHighDateTime=0x1d327ca, ftLastWriteTime.dwLowDateTime=0x525fd004, ftLastWriteTime.dwHighDateTime=0x1d327ca, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="FileTypePolicies", cAlternateFileName="FILETY~1")) returned 1 [0090.963] FindNextFileW (in: hFindFile=0xd605c8, lpFindFileData=0xafd5ec | out: lpFindFileData=0xafd5ec*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5113f4c1, ftCreationTime.dwHighDateTime=0x1d327ca, ftLastAccessTime.dwLowDateTime=0x5113f4c1, ftLastAccessTime.dwHighDateTime=0x1d327ca, ftLastWriteTime.dwLowDateTime=0x5113f4c1, ftLastWriteTime.dwHighDateTime=0x1d327ca, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="First Run", cAlternateFileName="FIRSTR~1")) returned 1 [0090.963] FindNextFileW (in: hFindFile=0xd605c8, lpFindFileData=0xafd5ec | out: lpFindFileData=0xafd5ec*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x56b9a7a7, ftCreationTime.dwHighDateTime=0x1d327ca, ftLastAccessTime.dwLowDateTime=0xfa7de7b5, ftLastAccessTime.dwHighDateTime=0x1d327cb, ftLastWriteTime.dwLowDateTime=0xfa804a17, ftLastWriteTime.dwHighDateTime=0x1d327cb, nFileSizeHigh=0x0, nFileSizeLow=0x12408, dwReserved0=0x0, dwReserved1=0x0, cFileName="Local State", cAlternateFileName="LOCALS~1")) returned 1 [0090.963] FindNextFileW (in: hFindFile=0xd605c8, lpFindFileData=0xafd5ec | out: lpFindFileData=0xafd5ec*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x525fd004, ftCreationTime.dwHighDateTime=0x1d327ca, ftLastAccessTime.dwLowDateTime=0x525fd004, ftLastAccessTime.dwHighDateTime=0x1d327ca, ftLastWriteTime.dwLowDateTime=0x525fd004, ftLastWriteTime.dwHighDateTime=0x1d327ca, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="OriginTrials", cAlternateFileName="ORIGIN~1")) returned 1 [0090.963] FindNextFileW (in: hFindFile=0xd605c8, lpFindFileData=0xafd5ec | out: lpFindFileData=0xafd5ec*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x525f81de, ftCreationTime.dwHighDateTime=0x1d327ca, ftLastAccessTime.dwLowDateTime=0x525f81de, ftLastAccessTime.dwHighDateTime=0x1d327ca, ftLastWriteTime.dwLowDateTime=0x525f81de, ftLastWriteTime.dwHighDateTime=0x1d327ca, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="PepperFlash", cAlternateFileName="PEPPER~1")) returned 1 [0090.963] FindNextFileW (in: hFindFile=0xd605c8, lpFindFileData=0xafd5ec | out: lpFindFileData=0xafd5ec*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x525f81de, ftCreationTime.dwHighDateTime=0x1d327ca, ftLastAccessTime.dwLowDateTime=0x525f81de, ftLastAccessTime.dwHighDateTime=0x1d327ca, ftLastWriteTime.dwLowDateTime=0x525f81de, ftLastWriteTime.dwHighDateTime=0x1d327ca, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="pnacl", cAlternateFileName="")) returned 1 [0090.964] FindNextFileW (in: hFindFile=0xd605c8, lpFindFileData=0xafd5ec | out: lpFindFileData=0xafd5ec*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x511fe097, ftCreationTime.dwHighDateTime=0x1d327ca, ftLastAccessTime.dwLowDateTime=0x511fe097, ftLastAccessTime.dwHighDateTime=0x1d327ca, ftLastWriteTime.dwLowDateTime=0x511fe097, ftLastWriteTime.dwHighDateTime=0x1d327ca, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Safe Browsing", cAlternateFileName="SAFEBR~1")) returned 1 [0090.964] FindNextFileW (in: hFindFile=0xd605c8, lpFindFileData=0xafd5ec | out: lpFindFileData=0xafd5ec*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x525ff70d, ftCreationTime.dwHighDateTime=0x1d327ca, ftLastAccessTime.dwLowDateTime=0x525ff70d, ftLastAccessTime.dwHighDateTime=0x1d327ca, ftLastWriteTime.dwLowDateTime=0x525ff70d, ftLastWriteTime.dwHighDateTime=0x1d327ca, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="SSLErrorAssistant", cAlternateFileName="SSLERR~1")) returned 1 [0090.964] FindNextFileW (in: hFindFile=0xd605c8, lpFindFileData=0xafd5ec | out: lpFindFileData=0xafd5ec*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x525fa8ee, ftCreationTime.dwHighDateTime=0x1d327ca, ftLastAccessTime.dwLowDateTime=0x525fa8ee, ftLastAccessTime.dwHighDateTime=0x1d327ca, ftLastWriteTime.dwLowDateTime=0x525fa8ee, ftLastWriteTime.dwHighDateTime=0x1d327ca, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Subresource Filter", cAlternateFileName="SUBRES~1")) returned 1 [0090.964] FindNextFileW (in: hFindFile=0xd605c8, lpFindFileData=0xafd5ec | out: lpFindFileData=0xafd5ec*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x525ff70d, ftCreationTime.dwHighDateTime=0x1d327ca, ftLastAccessTime.dwLowDateTime=0x525ff70d, ftLastAccessTime.dwHighDateTime=0x1d327ca, ftLastWriteTime.dwLowDateTime=0x525ff70d, ftLastWriteTime.dwHighDateTime=0x1d327ca, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="SwReporter", cAlternateFileName="SWREPO~1")) returned 1 [0090.964] FindNextFileW (in: hFindFile=0xd605c8, lpFindFileData=0xafd5ec | out: lpFindFileData=0xafd5ec*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x525fa8ee, ftCreationTime.dwHighDateTime=0x1d327ca, ftLastAccessTime.dwLowDateTime=0x525fa8ee, ftLastAccessTime.dwHighDateTime=0x1d327ca, ftLastWriteTime.dwLowDateTime=0x525fa8ee, ftLastWriteTime.dwHighDateTime=0x1d327ca, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="WidevineCdm", cAlternateFileName="WIDEVI~1")) returned 1 [0090.964] FindNextFileW (in: hFindFile=0xd605c8, lpFindFileData=0xafd5ec | out: lpFindFileData=0xafd5ec*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="", cAlternateFileName="")) returned 0 [0090.964] FindClose (in: hFindFile=0xd605c8 | out: hFindFile=0xd605c8) returned 1 [0090.965] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafd874) returned 1 [0090.965] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafd880) returned 1 [0090.969] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Login Data", nBufferLength=0x105, lpBuffer=0xafd3b0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Login Data", lpFilePart=0x0) returned 0x48 [0090.969] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafd864) returned 1 [0090.969] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Login Data" (normalized: "c:\\users\\fd1hvy\\appdata\\local\\google\\chrome\\user data\\default\\login data"), fInfoLevelId=0x0, lpFileInformation=0xafd8e0 | out: lpFileInformation=0xafd8e0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x52319328, ftCreationTime.dwHighDateTime=0x1d327ca, ftLastAccessTime.dwLowDateTime=0x52319328, ftLastAccessTime.dwHighDateTime=0x1d327ca, ftLastWriteTime.dwLowDateTime=0xe75cff11, ftLastWriteTime.dwHighDateTime=0x1d327cb, nFileSizeHigh=0x0, nFileSizeLow=0x4800)) returned 1 [0090.973] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafd860) returned 1 [0090.997] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Login Data", nBufferLength=0x105, lpBuffer=0xafd360, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Login Data", lpFilePart=0x0) returned 0x48 [0090.997] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafd814) returned 1 [0090.998] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Login Data" (normalized: "c:\\users\\fd1hvy\\appdata\\local\\google\\chrome\\user data\\default\\login data"), fInfoLevelId=0x0, lpFileInformation=0xafd890 | out: lpFileInformation=0xafd890*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x52319328, ftCreationTime.dwHighDateTime=0x1d327ca, ftLastAccessTime.dwLowDateTime=0x52319328, ftLastAccessTime.dwHighDateTime=0x1d327ca, ftLastWriteTime.dwLowDateTime=0xe75cff11, ftLastWriteTime.dwHighDateTime=0x1d327cb, nFileSizeHigh=0x0, nFileSizeLow=0x4800)) returned 1 [0090.998] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafd810) returned 1 [0091.217] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Login Data", nBufferLength=0x105, lpBuffer=0xafd2f8, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Login Data", lpFilePart=0x0) returned 0x48 [0091.220] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Login Data", nBufferLength=0x105, lpBuffer=0xafd2d8, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Login Data", lpFilePart=0x0) returned 0x48 [0091.224] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Login Data", nBufferLength=0x105, lpBuffer=0xafd2b4, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Login Data", lpFilePart=0x0) returned 0x48 [0091.224] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafd768) returned 1 [0091.224] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Login Data" (normalized: "c:\\users\\fd1hvy\\appdata\\local\\google\\chrome\\user data\\default\\login data"), fInfoLevelId=0x0, lpFileInformation=0xafd7e4 | out: lpFileInformation=0xafd7e4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x52319328, ftCreationTime.dwHighDateTime=0x1d327ca, ftLastAccessTime.dwLowDateTime=0x52319328, ftLastAccessTime.dwHighDateTime=0x1d327ca, ftLastWriteTime.dwLowDateTime=0xe75cff11, ftLastWriteTime.dwHighDateTime=0x1d327cb, nFileSizeHigh=0x0, nFileSizeLow=0x4800)) returned 1 [0091.224] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafd764) returned 1 [0091.225] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Login Data", nBufferLength=0x105, lpBuffer=0xafd1cc, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Login Data", lpFilePart=0x0) returned 0x48 [0091.225] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafd710) returned 1 [0091.225] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Login Data" (normalized: "c:\\users\\fd1hvy\\appdata\\local\\google\\chrome\\user data\\default\\login data"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x628 [0091.225] GetFileType (hFile=0x628) returned 0x1 [0091.225] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafd70c) returned 1 [0091.225] GetFileType (hFile=0x628) returned 0x1 [0091.228] GetFileSize (in: hFile=0x628, lpFileSizeHigh=0xafd8c4 | out: lpFileSizeHigh=0xafd8c4*=0x0) returned 0x4800 [0091.480] ReadFile (in: hFile=0x628, lpBuffer=0x29ec260, nNumberOfBytesToRead=0x4800, lpNumberOfBytesRead=0xafd7e0, lpOverlapped=0x0 | out: lpBuffer=0x29ec260*, lpNumberOfBytesRead=0xafd7e0*=0x4800, lpOverlapped=0x0) returned 1 [0091.486] CloseHandle (hObject=0x628) returned 1 [0091.497] VarDecCmp (pdecLeft=0xafd8d8, pdecRight=0xafd8c8) returned 0x2 [0091.603] VarDecRound (in: pdecIn=0xafcfd0, cDecimals=0, pdecResult=0xafcfe0 | out: pdecResult=0xafcfe0) returned 0x0 [0091.603] VarDecRound (in: pdecIn=0xafcff8, cDecimals=0, pdecResult=0xafcfd8 | out: pdecResult=0xafcfd8) returned 0x0 [0091.603] VarDecRound (in: pdecIn=0xafcfd0, cDecimals=0, pdecResult=0xafcfe0 | out: pdecResult=0xafcfe0) returned 0x0 [0091.603] VarDecCmp (pdecLeft=0xafd018, pdecRight=0xafd008) returned 0x1 [0092.190] VarDecRound (in: pdecIn=0xafcfac, cDecimals=0, pdecResult=0xafcfbc | out: pdecResult=0xafcfbc) returned 0x0 [0092.190] VarDecRound (in: pdecIn=0xafcfac, cDecimals=0, pdecResult=0xafcfbc | out: pdecResult=0xafcfbc) returned 0x0 [0092.201] VarDecRound (in: pdecIn=0xafcfc4, cDecimals=0, pdecResult=0xafcfa4 | out: pdecResult=0xafcfa4) returned 0x0 [0092.202] VarDecCmp (pdecLeft=0xafd018, pdecRight=0xafd008) returned 0x1 [0092.202] VarDecRound (in: pdecIn=0xafcfd0, cDecimals=0, pdecResult=0xafcfe0 | out: pdecResult=0xafcfe0) returned 0x0 [0092.202] VarDecCmp (pdecLeft=0xafd018, pdecRight=0xafd008) returned 0x1 [0092.202] VarDecRound (in: pdecIn=0xafcfd0, cDecimals=0, pdecResult=0xafcfe0 | out: pdecResult=0xafcfe0) returned 0x0 [0092.202] VarDecRound (in: pdecIn=0xafcfd0, cDecimals=0, pdecResult=0xafcfe0 | out: pdecResult=0xafcfe0) returned 0x0 [0092.202] VarDecCmp (pdecLeft=0xafd018, pdecRight=0xafd008) returned 0x1 [0092.202] VarDecRound (in: pdecIn=0xafcfd0, cDecimals=0, pdecResult=0xafcfe0 | out: pdecResult=0xafcfe0) returned 0x0 [0092.203] VarDecRound (in: pdecIn=0xafcfd0, cDecimals=0, pdecResult=0xafcfe0 | out: pdecResult=0xafcfe0) returned 0x0 [0092.203] VarDecCmp (pdecLeft=0xafd018, pdecRight=0xafd008) returned 0x1 [0092.203] VarDecRound (in: pdecIn=0xafcfac, cDecimals=0, pdecResult=0xafcfbc | out: pdecResult=0xafcfbc) returned 0x0 [0092.203] VarDecRound (in: pdecIn=0xafcfac, cDecimals=0, pdecResult=0xafcfbc | out: pdecResult=0xafcfbc) returned 0x0 [0092.203] VarDecRound (in: pdecIn=0xafcfc4, cDecimals=0, pdecResult=0xafcfa4 | out: pdecResult=0xafcfa4) returned 0x0 [0092.203] VarDecCmp (pdecLeft=0xafd018, pdecRight=0xafd008) returned 0x1 [0092.203] VarDecRound (in: pdecIn=0xafcfd0, cDecimals=0, pdecResult=0xafcfe0 | out: pdecResult=0xafcfe0) returned 0x0 [0092.203] VarDecCmp (pdecLeft=0xafd018, pdecRight=0xafd008) returned 0x1 [0092.203] VarDecRound (in: pdecIn=0xafcfd0, cDecimals=0, pdecResult=0xafcfe0 | out: pdecResult=0xafcfe0) returned 0x0 [0092.203] VarDecRound (in: pdecIn=0xafcfd0, cDecimals=0, pdecResult=0xafcfe0 | out: pdecResult=0xafcfe0) returned 0x0 [0092.203] VarDecCmp (pdecLeft=0xafd018, pdecRight=0xafd008) returned 0x1 [0092.203] VarDecRound (in: pdecIn=0xafcfd0, cDecimals=0, pdecResult=0xafcfe0 | out: pdecResult=0xafcfe0) returned 0x0 [0092.206] VarDecRound (in: pdecIn=0xafcfd0, cDecimals=0, pdecResult=0xafcfe0 | out: pdecResult=0xafcfe0) returned 0x0 [0092.206] VarDecCmp (pdecLeft=0xafd018, pdecRight=0xafd008) returned 0x1 [0092.206] VarDecRound (in: pdecIn=0xafcfac, cDecimals=0, pdecResult=0xafcfbc | out: pdecResult=0xafcfbc) returned 0x0 [0092.206] VarDecRound (in: pdecIn=0xafcfac, cDecimals=0, pdecResult=0xafcfbc | out: pdecResult=0xafcfbc) returned 0x0 [0092.206] VarDecRound (in: pdecIn=0xafcfc4, cDecimals=0, pdecResult=0xafcfa4 | out: pdecResult=0xafcfa4) returned 0x0 [0092.206] VarDecCmp (pdecLeft=0xafd018, pdecRight=0xafd008) returned 0x1 [0092.206] VarDecRound (in: pdecIn=0xafcfd0, cDecimals=0, pdecResult=0xafcfe0 | out: pdecResult=0xafcfe0) returned 0x0 [0092.206] VarDecCmp (pdecLeft=0xafd018, pdecRight=0xafd008) returned 0x1 [0092.206] VarDecRound (in: pdecIn=0xafcfd0, cDecimals=0, pdecResult=0xafcfe0 | out: pdecResult=0xafcfe0) returned 0x0 [0092.206] VarDecRound (in: pdecIn=0xafcfd0, cDecimals=0, pdecResult=0xafcfe0 | out: pdecResult=0xafcfe0) returned 0x0 [0092.206] VarDecCmp (pdecLeft=0xafd018, pdecRight=0xafd008) returned 0x1 [0092.206] VarDecRound (in: pdecIn=0xafcfd0, cDecimals=0, pdecResult=0xafcfe0 | out: pdecResult=0xafcfe0) returned 0x0 [0092.206] VarDecRound (in: pdecIn=0xafcfd0, cDecimals=0, pdecResult=0xafcfe0 | out: pdecResult=0xafcfe0) returned 0x0 [0092.206] VarDecCmp (pdecLeft=0xafd018, pdecRight=0xafd008) returned 0x1 [0092.206] VarDecRound (in: pdecIn=0xafcfac, cDecimals=0, pdecResult=0xafcfbc | out: pdecResult=0xafcfbc) returned 0x0 [0092.206] VarDecRound (in: pdecIn=0xafcfac, cDecimals=0, pdecResult=0xafcfbc | out: pdecResult=0xafcfbc) returned 0x0 [0092.206] VarDecRound (in: pdecIn=0xafcfc4, cDecimals=0, pdecResult=0xafcfa4 | out: pdecResult=0xafcfa4) returned 0x0 [0092.206] VarDecCmp (pdecLeft=0xafd018, pdecRight=0xafd008) returned 0x1 [0092.206] VarDecRound (in: pdecIn=0xafcfd0, cDecimals=0, pdecResult=0xafcfe0 | out: pdecResult=0xafcfe0) returned 0x0 [0092.206] VarDecCmp (pdecLeft=0xafd018, pdecRight=0xafd008) returned 0x1 [0092.206] VarDecRound (in: pdecIn=0xafcfd0, cDecimals=0, pdecResult=0xafcfe0 | out: pdecResult=0xafcfe0) returned 0x0 [0092.206] VarDecRound (in: pdecIn=0xafcfd0, cDecimals=0, pdecResult=0xafcfe0 | out: pdecResult=0xafcfe0) returned 0x0 [0092.206] VarDecCmp (pdecLeft=0xafd018, pdecRight=0xafd008) returned 0x1 [0092.206] VarDecRound (in: pdecIn=0xafcfd0, cDecimals=0, pdecResult=0xafcfe0 | out: pdecResult=0xafcfe0) returned 0x0 [0092.207] VarDecRound (in: pdecIn=0xafcfd0, cDecimals=0, pdecResult=0xafcfe0 | out: pdecResult=0xafcfe0) returned 0x0 [0092.207] VarDecCmp (pdecLeft=0xafd018, pdecRight=0xafd008) returned 0x1 [0092.207] VarDecRound (in: pdecIn=0xafcfac, cDecimals=0, pdecResult=0xafcfbc | out: pdecResult=0xafcfbc) returned 0x0 [0092.207] VarDecRound (in: pdecIn=0xafcfac, cDecimals=0, pdecResult=0xafcfbc | out: pdecResult=0xafcfbc) returned 0x0 [0092.207] VarDecRound (in: pdecIn=0xafcfc4, cDecimals=0, pdecResult=0xafcfa4 | out: pdecResult=0xafcfa4) returned 0x0 [0092.207] VarDecCmp (pdecLeft=0xafd018, pdecRight=0xafd008) returned 0x1 [0092.207] VarDecRound (in: pdecIn=0xafcfd0, cDecimals=0, pdecResult=0xafcfe0 | out: pdecResult=0xafcfe0) returned 0x0 [0092.207] VarDecCmp (pdecLeft=0xafd018, pdecRight=0xafd008) returned 0x1 [0092.207] VarDecRound (in: pdecIn=0xafcfd0, cDecimals=0, pdecResult=0xafcfe0 | out: pdecResult=0xafcfe0) returned 0x0 [0092.207] VarDecRound (in: pdecIn=0xafcfd0, cDecimals=0, pdecResult=0xafcfe0 | out: pdecResult=0xafcfe0) returned 0x0 [0092.207] VarDecCmp (pdecLeft=0xafd018, pdecRight=0xafd008) returned 0x1 [0092.207] VarDecRound (in: pdecIn=0xafcfd0, cDecimals=0, pdecResult=0xafcfe0 | out: pdecResult=0xafcfe0) returned 0x0 [0092.207] VarDecRound (in: pdecIn=0xafcfd0, cDecimals=0, pdecResult=0xafcfe0 | out: pdecResult=0xafcfe0) returned 0x0 [0092.207] VarDecCmp (pdecLeft=0xafd018, pdecRight=0xafd008) returned 0x1 [0092.207] VarDecRound (in: pdecIn=0xafcfac, cDecimals=0, pdecResult=0xafcfbc | out: pdecResult=0xafcfbc) returned 0x0 [0092.207] VarDecRound (in: pdecIn=0xafcfac, cDecimals=0, pdecResult=0xafcfbc | out: pdecResult=0xafcfbc) returned 0x0 [0092.207] VarDecRound (in: pdecIn=0xafcfc4, cDecimals=0, pdecResult=0xafcfa4 | out: pdecResult=0xafcfa4) returned 0x0 [0092.207] VarDecCmp (pdecLeft=0xafd018, pdecRight=0xafd008) returned 0x1 [0092.207] VarDecRound (in: pdecIn=0xafcfd0, cDecimals=0, pdecResult=0xafcfe0 | out: pdecResult=0xafcfe0) returned 0x0 [0092.207] VarDecCmp (pdecLeft=0xafd018, pdecRight=0xafd008) returned 0x1 [0092.207] VarDecRound (in: pdecIn=0xafcfd0, cDecimals=0, pdecResult=0xafcfe0 | out: pdecResult=0xafcfe0) returned 0x0 [0092.207] VarDecRound (in: pdecIn=0xafcfd0, cDecimals=0, pdecResult=0xafcfe0 | out: pdecResult=0xafcfe0) returned 0x0 [0092.207] VarDecCmp (pdecLeft=0xafd018, pdecRight=0xafd008) returned 0x1 [0092.207] VarDecRound (in: pdecIn=0xafcfd0, cDecimals=0, pdecResult=0xafcfe0 | out: pdecResult=0xafcfe0) returned 0x0 [0092.207] VarDecRound (in: pdecIn=0xafcfd0, cDecimals=0, pdecResult=0xafcfe0 | out: pdecResult=0xafcfe0) returned 0x0 [0092.207] VarDecCmp (pdecLeft=0xafd018, pdecRight=0xafd008) returned 0x1 [0092.207] VarDecRound (in: pdecIn=0xafcfac, cDecimals=0, pdecResult=0xafcfbc | out: pdecResult=0xafcfbc) returned 0x0 [0092.207] VarDecRound (in: pdecIn=0xafcfac, cDecimals=0, pdecResult=0xafcfbc | out: pdecResult=0xafcfbc) returned 0x0 [0092.207] VarDecRound (in: pdecIn=0xafcfc4, cDecimals=0, pdecResult=0xafcfa4 | out: pdecResult=0xafcfa4) returned 0x0 [0092.207] VarDecCmp (pdecLeft=0xafd018, pdecRight=0xafd008) returned 0x1 [0092.207] VarDecRound (in: pdecIn=0xafcfd0, cDecimals=0, pdecResult=0xafcfe0 | out: pdecResult=0xafcfe0) returned 0x0 [0092.207] VarDecCmp (pdecLeft=0xafd018, pdecRight=0xafd008) returned 0x1 [0092.207] VarDecRound (in: pdecIn=0xafcfd0, cDecimals=0, pdecResult=0xafcfe0 | out: pdecResult=0xafcfe0) returned 0x0 [0092.207] VarDecRound (in: pdecIn=0xafcfd0, cDecimals=0, pdecResult=0xafcfe0 | out: pdecResult=0xafcfe0) returned 0x0 [0092.207] VarDecCmp (pdecLeft=0xafd018, pdecRight=0xafd008) returned 0x1 [0092.207] VarDecRound (in: pdecIn=0xafcfd0, cDecimals=0, pdecResult=0xafcfe0 | out: pdecResult=0xafcfe0) returned 0x0 [0092.207] VarDecRound (in: pdecIn=0xafcfd0, cDecimals=0, pdecResult=0xafcfe0 | out: pdecResult=0xafcfe0) returned 0x0 [0092.207] VarDecCmp (pdecLeft=0xafd018, pdecRight=0xafd008) returned 0x1 [0092.207] VarDecRound (in: pdecIn=0xafcfac, cDecimals=0, pdecResult=0xafcfbc | out: pdecResult=0xafcfbc) returned 0x0 [0092.207] VarDecRound (in: pdecIn=0xafcfac, cDecimals=0, pdecResult=0xafcfbc | out: pdecResult=0xafcfbc) returned 0x0 [0092.208] VarDecRound (in: pdecIn=0xafcfc4, cDecimals=0, pdecResult=0xafcfa4 | out: pdecResult=0xafcfa4) returned 0x0 [0092.208] VarDecCmp (pdecLeft=0xafd018, pdecRight=0xafd008) returned 0x1 [0092.208] VarDecRound (in: pdecIn=0xafcfd0, cDecimals=0, pdecResult=0xafcfe0 | out: pdecResult=0xafcfe0) returned 0x0 [0092.208] VarDecCmp (pdecLeft=0xafd018, pdecRight=0xafd008) returned 0x1 [0092.208] VarDecRound (in: pdecIn=0xafcfd0, cDecimals=0, pdecResult=0xafcfe0 | out: pdecResult=0xafcfe0) returned 0x0 [0092.208] VarDecRound (in: pdecIn=0xafcfd0, cDecimals=0, pdecResult=0xafcfe0 | out: pdecResult=0xafcfe0) returned 0x0 [0092.208] VarDecCmp (pdecLeft=0xafd018, pdecRight=0xafd008) returned 0x1 [0092.208] VarDecRound (in: pdecIn=0xafcfd0, cDecimals=0, pdecResult=0xafcfe0 | out: pdecResult=0xafcfe0) returned 0x0 [0093.481] VarDecRound (in: pdecIn=0xafd2f0, cDecimals=0, pdecResult=0xafd300 | out: pdecResult=0xafd300) returned 0x0 [0093.481] VarDecRound (in: pdecIn=0xafd2cc, cDecimals=0, pdecResult=0xafd2dc | out: pdecResult=0xafd2dc) returned 0x0 [0093.482] VarDecRound (in: pdecIn=0xafd2cc, cDecimals=0, pdecResult=0xafd2dc | out: pdecResult=0xafd2dc) returned 0x0 [0093.482] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Local\\Google\\Chrome\\User Data\\Login Data", nBufferLength=0x105, lpBuffer=0xafd3b0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Local\\Google\\Chrome\\User Data\\Login Data", lpFilePart=0x0) returned 0x40 [0093.482] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafd864) returned 1 [0093.482] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Local\\Google\\Chrome\\User Data\\Login Data" (normalized: "c:\\users\\fd1hvy\\appdata\\local\\google\\chrome\\user data\\login data"), fInfoLevelId=0x0, lpFileInformation=0xafd8e0 | out: lpFileInformation=0xafd8e0*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0093.482] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafd860) returned 1 [0093.490] CoTaskMemAlloc (cb=0x20c) returned 0x7ba9530 [0093.490] GetEnvironmentVariableW (in: lpName="APPDATA", lpBuffer=0x7ba9530, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Roaming") returned 0x1f [0093.490] CoTaskMemFree (pv=0x7ba9530) [0093.605] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\profiles.ini", nBufferLength=0x105, lpBuffer=0xafd294, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\profiles.ini", lpFilePart=0x0) returned 0x3c [0093.605] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafd7d8) returned 1 [0093.605] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\profiles.ini" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\mozilla\\firefox\\profiles.ini"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x8100000, hTemplateFile=0x0) returned 0x718 [0093.606] GetFileType (hFile=0x718) returned 0x1 [0093.606] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafd7d4) returned 1 [0093.606] GetFileType (hFile=0x718) returned 0x1 [0093.606] ReadFile (in: hFile=0x718, lpBuffer=0x2a57af4, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0xafd880, lpOverlapped=0x0 | out: lpBuffer=0x2a57af4*, lpNumberOfBytesRead=0xafd880*=0x7a, lpOverlapped=0x0) returned 1 [0093.607] ReadFile (in: hFile=0x718, lpBuffer=0x2a57af4, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0xafd880, lpOverlapped=0x0 | out: lpBuffer=0x2a57af4*, lpNumberOfBytesRead=0xafd880*=0x0, lpOverlapped=0x0) returned 1 [0093.607] CloseHandle (hObject=0x718) returned 1 [0093.714] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\logins.json", nBufferLength=0x105, lpBuffer=0xafd37c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\logins.json", lpFilePart=0x0) returned 0x55 [0093.714] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafd830) returned 1 [0093.714] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\logins.json" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\mozilla\\firefox\\profiles\\w7cr0hor.default\\logins.json"), fInfoLevelId=0x0, lpFileInformation=0xafd8ac | out: lpFileInformation=0xafd8ac*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0093.717] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafd82c) returned 1 [0093.717] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\profiles.ini", nBufferLength=0x105, lpBuffer=0xafd294, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\profiles.ini", lpFilePart=0x0) returned 0x3c [0093.718] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafd7d8) returned 1 [0093.718] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\profiles.ini" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\mozilla\\firefox\\profiles.ini"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x8100000, hTemplateFile=0x0) returned 0x718 [0093.718] GetFileType (hFile=0x718) returned 0x1 [0093.718] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafd7d4) returned 1 [0093.718] GetFileType (hFile=0x718) returned 0x1 [0093.718] ReadFile (in: hFile=0x718, lpBuffer=0x2a5c8e8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0xafd880, lpOverlapped=0x0 | out: lpBuffer=0x2a5c8e8*, lpNumberOfBytesRead=0xafd880*=0x7a, lpOverlapped=0x0) returned 1 [0093.718] ReadFile (in: hFile=0x718, lpBuffer=0x2a5c8e8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0xafd880, lpOverlapped=0x0 | out: lpBuffer=0x2a5c8e8*, lpNumberOfBytesRead=0xafd880*=0x0, lpOverlapped=0x0) returned 1 [0093.718] CloseHandle (hObject=0x718) returned 1 [0093.730] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\signons.sqlite", nBufferLength=0x105, lpBuffer=0xafd380, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\signons.sqlite", lpFilePart=0x0) returned 0x58 [0093.730] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafd834) returned 1 [0093.730] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\signons.sqlite" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\mozilla\\firefox\\profiles\\w7cr0hor.default\\signons.sqlite"), fInfoLevelId=0x0, lpFileInformation=0xafd8b0 | out: lpFileInformation=0xafd8b0*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0093.731] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafd830) returned 1 [0093.955] IIDFromString (in: lpsz="{3C374A40-BAE4-11CF-BF7D-00AA006946EE}", lpiid=0xafd074 | out: lpiid=0xafd074) returned 0x0 [0093.956] CoGetClassObject (in: rclsid=0xd83de4*(Data1=0x3c374a40, Data2=0xbae4, Data3=0x11cf, Data4=([0]=0xbf, [1]=0x7d, [2]=0x0, [3]=0xaa, [4]=0x0, [5]=0x69, [6]=0x46, [7]=0xee)), dwClsContext=0x15, pvReserved=0x0, riid=0x72aab24c*(Data1=0x1, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppv=0xafcd80 | out: ppv=0xafcd80*=0x73267150) returned 0x0 [0096.053] IUnknown:QueryInterface (in: This=0x73267150, riid=0x72af9e44*(Data1=0xb196b28f, Data2=0xbab4, Data3=0x101a, Data4=([0]=0xb6, [1]=0x9c, [2]=0x0, [3]=0xaa, [4]=0x0, [5]=0x34, [6]=0x1d, [7]=0x7)), ppvObject=0xafcf9c | out: ppvObject=0xafcf9c*=0x0) returned 0x80004002 [0096.054] IClassFactory:CreateInstance (in: This=0x73267150, pUnkOuter=0x0, riid=0x72a73e5c*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0xafcfa8 | out: ppvObject=0xafcfa8*=0x7babe48) returned 0x0 [0096.266] IUnknown:Release (This=0x73267150) returned 0x1 [0096.266] IUnknown:QueryInterface (in: This=0x7babe48, riid=0x72a73e5c*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0xafcbcc | out: ppvObject=0xafcbcc*=0x7babe48) returned 0x0 [0096.266] IUnknown:QueryInterface (in: This=0x7babe48, riid=0x72aa0328*(Data1=0xc3fcc19e, Data2=0xa970, Data3=0x11d2, Data4=([0]=0x8b, [1]=0x5a, [2]=0x0, [3]=0xa0, [4]=0xc9, [5]=0xb7, [6]=0xc9, [7]=0xc4)), ppvObject=0xafcb88 | out: ppvObject=0xafcb88*=0x0) returned 0x80004002 [0096.266] IUnknown:QueryInterface (in: This=0x7babe48, riid=0x72aa0490*(Data1=0xaf86e2e0, Data2=0xb12d, Data3=0x4c6a, Data4=([0]=0x9c, [1]=0x5a, [2]=0xd7, [3]=0xaa, [4]=0x65, [5]=0x10, [6]=0x1e, [7]=0x90)), ppvObject=0xafc77c | out: ppvObject=0xafc77c*=0x0) returned 0x80004002 [0096.266] IUnknown:AddRef (This=0x7babe48) returned 0x4 [0096.266] IUnknown:QueryInterface (in: This=0x7babe48, riid=0x72aa0074*(Data1=0xecc8691b, Data2=0xc1db, Data3=0x4dc0, Data4=([0]=0x85, [1]=0x5e, [2]=0x65, [3]=0xf6, [4]=0xc5, [5]=0x51, [6]=0xaf, [7]=0x49)), ppvObject=0xafc4dc | out: ppvObject=0xafc4dc*=0x0) returned 0x80004002 [0096.266] IUnknown:QueryInterface (in: This=0x7babe48, riid=0x72a9ffc8*(Data1=0x94ea2b94, Data2=0xe9cc, Data3=0x49e0, Data4=([0]=0xc0, [1]=0xff, [2]=0xee, [3]=0x64, [4]=0xca, [5]=0x8f, [6]=0x5b, [7]=0x90)), ppvObject=0xafc48c | out: ppvObject=0xafc48c*=0x0) returned 0x80004002 [0096.266] IUnknown:QueryInterface (in: This=0x7babe48, riid=0x729e7604*(Data1=0x3, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0xafc498 | out: ppvObject=0xafc498*=0x0) returned 0x80004002 [0096.266] CoGetContextToken (in: pToken=0xafc4f8 | out: pToken=0xafc4f8) returned 0x0 [0096.266] CoGetContextToken (in: pToken=0xafc900 | out: pToken=0xafc900) returned 0x0 [0096.266] IUnknown:QueryInterface (in: This=0x7babe48, riid=0x72aa02b4*(Data1=0x144, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0xafc98c | out: ppvObject=0xafc98c*=0x0) returned 0x80004002 [0096.266] IUnknown:Release (This=0x7babe48) returned 0x3 [0096.266] IUnknown:Release (This=0x7babe48) returned 0x2 [0096.266] CoGetContextToken (in: pToken=0xafcf88 | out: pToken=0xafcf88) returned 0x0 [0096.267] IIDFromString (in: lpsz="{AFA0DC11-C313-11D0-831A-00C04FD5AE38}", lpiid=0xafcfb8 | out: lpiid=0xafcfb8) returned 0x0 [0096.267] CoGetContextToken (in: pToken=0xafcee8 | out: pToken=0xafcee8) returned 0x0 [0096.267] IUnknown:QueryInterface (in: This=0x7babe48, riid=0xafcfb8*(Data1=0xafa0dc11, Data2=0xc313, Data3=0x11d0, Data4=([0]=0x83, [1]=0x1a, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0xd5, [6]=0xae, [7]=0x38)), ppvObject=0xafcfb4 | out: ppvObject=0xafcfb4*=0x7babe48) returned 0x0 [0096.267] IUnknown:AddRef (This=0x7babe48) returned 0x4 [0096.267] IUnknown:Release (This=0x7babe48) returned 0x3 [0096.275] IUrlHistoryStg:EnumUrls (in: This=0x7babe48, ppenum=0xafd12c | out: ppenum=0xafd12c*=0x7bb9be0) returned 0x0 [0096.278] CoGetContextToken (in: pToken=0xafc500 | out: pToken=0xafc500) returned 0x0 [0096.278] CoGetContextToken (in: pToken=0xafc908 | out: pToken=0xafc908) returned 0x0 [0096.278] CoGetContextToken (in: pToken=0xafcf88 | out: pToken=0xafcf88) returned 0x0 [0096.278] IIDFromString (in: lpsz="{3C374A42-BAE4-11CF-BF7D-00AA006946EE}", lpiid=0xafcfb8 | out: lpiid=0xafcfb8) returned 0x0 [0096.278] CoGetContextToken (in: pToken=0xafcee8 | out: pToken=0xafcee8) returned 0x0 [0096.631] CoTaskMemFree (pv=0x7bcc8a8) [0096.681] CoTaskMemFree (pv=0x7bccfb0) [0096.682] CoTaskMemFree (pv=0xd2f4d0) [0096.682] CoTaskMemFree (pv=0xd6e498) [0096.682] CoTaskMemFree (pv=0x7bc9d20) [0096.682] CoTaskMemFree (pv=0xd6b550) [0096.682] CoTaskMemFree (pv=0x7bae508) [0096.682] CoTaskMemFree (pv=0x7baed58) [0096.682] CoTaskMemFree (pv=0xd72e88) [0096.682] CoTaskMemFree (pv=0x7bce2b0) [0096.682] CoTaskMemFree (pv=0x7baf068) [0096.682] CoTaskMemFree (pv=0x7baf068) [0096.682] CoTaskMemFree (pv=0x7bc9a00) [0096.683] CoTaskMemFree (pv=0xd7feb0) [0096.683] CoTaskMemFree (pv=0xd809a8) [0096.683] CoTaskMemFree (pv=0xd80530) [0096.683] CoTaskMemFree (pv=0x7bcd0e0) [0096.683] CoTaskMemFree (pv=0x7bcddf0) [0096.683] CoTaskMemFree (pv=0x7b8c138) [0096.683] CoTaskMemFree (pv=0xd6db18) [0096.683] CoTaskMemFree (pv=0xd6dc98) [0096.683] CoTaskMemFree (pv=0xd68cd0) [0096.683] CoTaskMemFree (pv=0xd7e988) [0096.683] CoTaskMemFree (pv=0xd14a30) [0096.684] CoTaskMemFree (pv=0x7bc2178) [0096.684] CoTaskMemFree (pv=0xd2a1d8) [0096.684] CoTaskMemFree (pv=0xd7de60) [0096.684] CoTaskMemFree (pv=0x7b8c408) [0096.684] CoTaskMemFree (pv=0x7bae658) [0096.684] CoTaskMemFree (pv=0x7bae578) [0096.684] CoTaskMemFree (pv=0x7bad720) [0096.684] CoTaskMemFree (pv=0xd6dc98) [0096.686] CoTaskMemFree (pv=0x7b8c228) [0096.686] CoTaskMemFree (pv=0xd7e988) [0096.686] CoTaskMemFree (pv=0xd73128) [0096.686] CoTaskMemFree (pv=0x7b8c570) [0096.686] CoTaskMemFree (pv=0xd7de60) [0096.686] CoTaskMemFree (pv=0xd80460) [0096.686] CoTaskMemFree (pv=0xd80a10) [0096.686] CoTaskMemFree (pv=0x7bad7d0) [0096.686] CoTaskMemFree (pv=0xd7ecb8) [0096.686] CoTaskMemFree (pv=0xd6db98) [0096.686] CoTaskMemFree (pv=0x7bce5a8) [0096.687] CoTaskMemFree (pv=0x7bce180) [0096.687] CoTaskMemFree (pv=0xd6de18) [0096.687] CoTaskMemFree (pv=0xd6d898) [0096.687] CoTaskMemFree (pv=0xd690c0) [0096.687] CoTaskMemFree (pv=0xd7e988) [0096.687] CoTaskMemFree (pv=0x7bd2078) [0096.687] CoTaskMemFree (pv=0xd73128) [0096.687] CoTaskMemFree (pv=0xd73128) [0096.687] CoTaskMemFree (pv=0x7bc3180) [0096.687] CoTaskMemFree (pv=0xd80460) [0096.687] CoTaskMemFree (pv=0x7b8c480) [0096.688] CoTaskMemFree (pv=0x7b9af60) [0096.688] CoTaskMemFree (pv=0xd2f4d0) [0096.688] CoTaskMemFree (pv=0x7b8c048) [0096.688] CoTaskMemFree (pv=0x7b9af08) [0096.688] CoTaskMemFree (pv=0xd7e190) [0096.688] CoTaskMemFree (pv=0xd80460) [0096.688] CoTaskMemFree (pv=0xd68fa0) [0096.688] CoTaskMemFree (pv=0xd80a10) [0096.688] CoTaskMemFree (pv=0xd73128) [0096.688] CoTaskMemFree (pv=0xd7fe48) [0096.691] CoTaskMemFree (pv=0xd253a8) [0096.691] CoTaskMemFree (pv=0xd7e2a0) [0096.691] CoTaskMemFree (pv=0x7b8c048) [0096.691] CoTaskMemFree (pv=0xd24db8) [0096.691] CoTaskMemFree (pv=0x7b8c048) [0096.691] CoTaskMemFree (pv=0xd7eb20) [0096.691] CoTaskMemFree (pv=0xd80a10) [0096.691] CoTaskMemFree (pv=0xd68730) [0096.691] CoTaskMemFree (pv=0x7b8c1b0) [0096.691] CoTaskMemFree (pv=0xd68460) [0096.692] CoTaskMemFree (pv=0xd6b230) [0096.692] CoTaskMemFree (pv=0xd6b0a0) [0096.692] CoTaskMemFree (pv=0xd7e988) [0096.692] CoTaskMemFree (pv=0x7baf228) [0096.692] CoTaskMemFree (pv=0x7b8c228) [0096.692] CoTaskMemFree (pv=0xd804c8) [0096.692] CoTaskMemFree (pv=0x7b8c048) [0096.692] CoTaskMemFree (pv=0x7b8c1b0) [0096.692] CoTaskMemFree (pv=0x7b8c138) [0096.692] CoTaskMemFree (pv=0x7b8c1b0) [0096.692] CoTaskMemFree (pv=0xd80390) [0096.693] CoTaskMemFree (pv=0x7bcff20) [0096.693] CoTaskMemFree (pv=0x7bae9d8) [0096.693] CoTaskMemFree (pv=0x7b8c228) [0096.693] CoTaskMemFree (pv=0x7bc1e18) [0096.693] CoTaskMemFree (pv=0xd7e768) [0096.693] CoTaskMemFree (pv=0xd6e118) [0096.693] CoTaskMemFree (pv=0xd687c0) [0096.693] CoTaskMemFree (pv=0xd68730) [0096.693] CoTaskMemFree (pv=0xd7eba8) [0096.693] CoTaskMemFree (pv=0x7b9b4e0) [0096.693] CoTaskMemFree (pv=0x7bae658) [0096.695] CoTaskMemFree (pv=0x7bc1ef0) [0096.695] CoTaskMemFree (pv=0xd6e618) [0096.695] CoTaskMemFree (pv=0xd80460) [0096.695] CoTaskMemFree (pv=0x7b87468) [0096.695] CoTaskMemFree (pv=0xd6e018) [0096.695] CoTaskMemFree (pv=0x7b8c390) [0096.695] CoTaskMemFree (pv=0x7b8c138) [0096.695] CoTaskMemFree (pv=0x7bad1a0) [0096.696] CoTaskMemFree (pv=0xd7dc40) [0096.696] CoTaskMemFree (pv=0xd72f48) [0096.696] CoTaskMemFree (pv=0xd6e398) [0096.696] CoTaskMemFree (pv=0x7b8c408) [0096.696] CoTaskMemFree (pv=0x7bcf698) [0096.696] CoTaskMemFree (pv=0xd72f48) [0096.696] CoTaskMemFree (pv=0x7b8c390) [0096.696] CoTaskMemFree (pv=0xd80808) [0096.696] CoTaskMemFree (pv=0xd72f48) [0096.696] CoTaskMemFree (pv=0x7b8c228) [0096.696] CoTaskMemFree (pv=0x7baee38) [0096.696] CoTaskMemFree (pv=0xd7edc8) [0096.697] CoTaskMemFree (pv=0x7bae5e8) [0096.697] CoTaskMemFree (pv=0x7b8c138) [0096.697] CoTaskMemFree (pv=0x7b8c048) [0096.697] CoTaskMemFree (pv=0xd6dd98) [0096.697] CoTaskMemFree (pv=0xd6e598) [0096.697] CoTaskMemFree (pv=0x7baf1b8) [0096.697] CoTaskMemFree (pv=0xd7e988) [0096.697] CoTaskMemFree (pv=0x7bd0ea8) [0096.697] CoTaskMemFree (pv=0x7bae5e8) [0096.697] CoTaskMemFree (pv=0x7bc1ab8) [0096.697] CoTaskMemFree (pv=0xd72e88) [0096.698] CoTaskMemFree (pv=0x7b8c228) [0096.699] CoTaskMemFree (pv=0xd6e118) [0096.699] CoTaskMemFree (pv=0x7bae658) [0096.699] CoTaskMemFree (pv=0x7b8c6d8) [0096.699] CoTaskMemFree (pv=0x7baf148) [0096.699] CoTaskMemFree (pv=0xd6e698) [0096.699] CoTaskMemFree (pv=0x7baeb28) [0096.699] CoTaskMemFree (pv=0xd803f8) [0096.699] CoTaskMemFree (pv=0x7bac8b0) [0096.700] CoTaskMemFree (pv=0x7baee38) [0096.700] CoTaskMemFree (pv=0x7b8c6d8) [0096.700] CoTaskMemFree (pv=0xd7ff18) [0096.700] CoTaskMemFree (pv=0x7b9b068) [0096.700] CoTaskMemFree (pv=0xd68460) [0096.700] CoTaskMemFree (pv=0xd73128) [0096.700] CoTaskMemFree (pv=0xd72f48) [0096.700] CoTaskMemFree (pv=0x7b86fe8) [0096.700] CoTaskMemFree (pv=0x7baee38) [0096.700] CoTaskMemFree (pv=0xd73128) [0096.700] CoTaskMemFree (pv=0x7bae5e8) [0096.701] CoTaskMemFree (pv=0x7bae578) [0096.701] CoTaskMemFree (pv=0xd72e88) [0096.701] CoTaskMemFree (pv=0x7b9b068) [0096.701] CoTaskMemFree (pv=0xd81c38) [0096.701] CoTaskMemFree (pv=0x7bcf2a8) [0096.701] CoTaskMemFree (pv=0xd6dc98) [0096.701] CoTaskMemFree (pv=0x7b8c570) [0096.701] CoTaskMemFree (pv=0x7b87168) [0096.701] CoTaskMemFree (pv=0xd73128) [0096.701] CoTaskMemFree (pv=0x7b8c048) [0096.701] CoTaskMemFree (pv=0x7bc9dc0) [0096.702] CoTaskMemFree (pv=0x7b8c660) [0096.735] IUrlHistoryStg:EnumUrls (in: This=0x7babe48, ppenum=0xafd13c | out: ppenum=0xafd13c*=0x7bcec90) returned 0x0 [0096.735] IUnknown:QueryInterface (in: This=0x7bcec90, riid=0x72a73e5c*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0xafcbe4 | out: ppvObject=0xafcbe4*=0x7bcec90) returned 0x0 [0096.735] IUnknown:QueryInterface (in: This=0x7bcec90, riid=0x72aa0328*(Data1=0xc3fcc19e, Data2=0xa970, Data3=0x11d2, Data4=([0]=0x8b, [1]=0x5a, [2]=0x0, [3]=0xa0, [4]=0xc9, [5]=0xb7, [6]=0xc9, [7]=0xc4)), ppvObject=0xafcba0 | out: ppvObject=0xafcba0*=0x0) returned 0x80004002 [0096.735] IUnknown:QueryInterface (in: This=0x7bcec90, riid=0x72aa03bc*(Data1=0xb196b283, Data2=0xbab4, Data3=0x101a, Data4=([0]=0xb6, [1]=0x9c, [2]=0x0, [3]=0xaa, [4]=0x0, [5]=0x34, [6]=0x1d, [7]=0x7)), ppvObject=0xafc9bc | out: ppvObject=0xafc9bc*=0x0) returned 0x80004002 [0096.735] IUnknown:QueryInterface (in: This=0x7bcec90, riid=0x72aa0490*(Data1=0xaf86e2e0, Data2=0xb12d, Data3=0x4c6a, Data4=([0]=0x9c, [1]=0x5a, [2]=0xd7, [3]=0xaa, [4]=0x65, [5]=0x10, [6]=0x1e, [7]=0x90)), ppvObject=0xafc794 | out: ppvObject=0xafc794*=0x0) returned 0x80004002 [0096.735] IUnknown:AddRef (This=0x7bcec90) returned 0x3 [0096.735] IUnknown:QueryInterface (in: This=0x7bcec90, riid=0x72aa0074*(Data1=0xecc8691b, Data2=0xc1db, Data3=0x4dc0, Data4=([0]=0x85, [1]=0x5e, [2]=0x65, [3]=0xf6, [4]=0xc5, [5]=0x51, [6]=0xaf, [7]=0x49)), ppvObject=0xafc4f4 | out: ppvObject=0xafc4f4*=0x0) returned 0x80004002 [0096.735] IUnknown:QueryInterface (in: This=0x7bcec90, riid=0x72a9ffc8*(Data1=0x94ea2b94, Data2=0xe9cc, Data3=0x49e0, Data4=([0]=0xc0, [1]=0xff, [2]=0xee, [3]=0x64, [4]=0xca, [5]=0x8f, [6]=0x5b, [7]=0x90)), ppvObject=0xafc4a4 | out: ppvObject=0xafc4a4*=0x0) returned 0x80004002 [0096.735] IUnknown:QueryInterface (in: This=0x7bcec90, riid=0x729e7604*(Data1=0x3, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0xafc4b0 | out: ppvObject=0xafc4b0*=0x0) returned 0x80004002 [0096.735] CoGetContextToken (in: pToken=0xafc510 | out: pToken=0xafc510) returned 0x0 [0096.735] CoGetContextToken (in: pToken=0xafc918 | out: pToken=0xafc918) returned 0x0 [0096.735] IUnknown:QueryInterface (in: This=0x7bcec90, riid=0x72aa02b4*(Data1=0x144, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0xafc9a4 | out: ppvObject=0xafc9a4*=0x0) returned 0x80004002 [0096.735] IUnknown:Release (This=0x7bcec90) returned 0x2 [0096.735] IUnknown:Release (This=0x7bcec90) returned 0x1 [0096.735] CoGetContextToken (in: pToken=0xafcf98 | out: pToken=0xafcf98) returned 0x0 [0096.736] CoGetContextToken (in: pToken=0xafcef8 | out: pToken=0xafcef8) returned 0x0 [0096.736] IUnknown:QueryInterface (in: This=0x7bcec90, riid=0xafcfc8*(Data1=0x3c374a42, Data2=0xbae4, Data3=0x11cf, Data4=([0]=0xbf, [1]=0x7d, [2]=0x0, [3]=0xaa, [4]=0x0, [5]=0x69, [6]=0x46, [7]=0xee)), ppvObject=0xafcfc4 | out: ppvObject=0xafcfc4*=0x7bcec90) returned 0x0 [0096.736] IUnknown:AddRef (This=0x7bcec90) returned 0x3 [0096.736] IUnknown:Release (This=0x7bcec90) returned 0x2 [0096.737] IEnumSTATURL:Next (in: This=0x7bcec90, celt=0x1, rgelt=0xafd0e0, pceltFetched=0x2a74490*=0x0 | out: rgelt=0xafd0e0, pceltFetched=0x2a74490*=0x1) returned 0x0 [0096.738] CoTaskMemFree (pv=0xcac648) [0097.009] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="", cchWideChar=0, lpMultiByteStr=0xafced0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ò®ó\n\x08éïgðù\x9br\x9cÕ¯", lpUsedDefaultChar=0x0) returned 0 [0097.009] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="", cchWideChar=0, lpMultiByteStr=0xafcecc, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="]¯ó\n", lpUsedDefaultChar=0x0) returned 0 [0097.010] CryptAcquireContextA (in: phProv=0xafd008, szContainer="", szProvider="", dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0xafd008*=0xd7eb20) returned 1 [0097.104] CryptCreateHash (in: hProv=0xd7eb20, Algid=0x8004, hKey=0x0, dwFlags=0x0, phHash=0xafd004 | out: phHash=0xafd004) returned 1 [0097.107] CryptHashData (hHash=0xd5fdc8, pbData=0x2a74690, dwDataLen=0xc6, dwFlags=0x0) returned 1 [0097.110] CryptGetHashParam (in: hHash=0xd5fdc8, dwParam=0x2, pbData=0x2a747dc, pdwDataLen=0xafcff8, dwFlags=0x0 | out: pbData=0x2a747dc, pdwDataLen=0xafcff8) returned 1 [0097.162] CryptDestroyHash (hHash=0xd5fdc8) returned 1 [0097.166] CryptReleaseContext (hProv=0xd7eb20, dwFlags=0x0) returned 1 [0097.170] RegOpenKeyExW (in: hKey=0x80000001, lpSubKey="Software\\Microsoft\\Internet Explorer\\IntelliForms\\Storage2", ulOptions=0x0, samDesired=0x20019, phkResult=0xafcf64 | out: phkResult=0xafcf64*=0x0) returned 0x2 [0097.171] IEnumSTATURL:Next (in: This=0x7bcec90, celt=0x1, rgelt=0xafd0e0, pceltFetched=0x2a74490*=0x1 | out: rgelt=0xafd0e0, pceltFetched=0x2a74490*=0x1) returned 0x0 [0097.171] CoTaskMemFree (pv=0x7bce3e0) [0097.171] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="", cchWideChar=0, lpMultiByteStr=0xafced0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ò®ó\n\x08éïgðù\x9br\x9cÕ¯", lpUsedDefaultChar=0x0) returned 0 [0097.171] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="", cchWideChar=0, lpMultiByteStr=0xafcecc, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="]¯ó\n", lpUsedDefaultChar=0x0) returned 0 [0097.171] CryptAcquireContextA (in: phProv=0xafd008, szContainer="", szProvider="", dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0xafd008*=0xd7e658) returned 1 [0097.174] CryptCreateHash (in: hProv=0xd7e658, Algid=0x8004, hKey=0x0, dwFlags=0x0, phHash=0xafd004 | out: phHash=0xafd004) returned 1 [0097.174] CryptHashData (hHash=0xd5fd08, pbData=0x2a75458, dwDataLen=0x8a, dwFlags=0x0) returned 1 [0097.174] CryptGetHashParam (in: hHash=0xd5fd08, dwParam=0x2, pbData=0x2a75568, pdwDataLen=0xafcff8, dwFlags=0x0 | out: pbData=0x2a75568, pdwDataLen=0xafcff8) returned 1 [0097.175] CryptDestroyHash (hHash=0xd5fd08) returned 1 [0097.175] CryptReleaseContext (hProv=0xd7e658, dwFlags=0x0) returned 1 [0097.175] RegOpenKeyExW (in: hKey=0x80000001, lpSubKey="Software\\Microsoft\\Internet Explorer\\IntelliForms\\Storage2", ulOptions=0x0, samDesired=0x20019, phkResult=0xafcf64 | out: phkResult=0xafcf64*=0x0) returned 0x2 [0097.176] IEnumSTATURL:Next (in: This=0x7bcec90, celt=0x1, rgelt=0xafd0e0, pceltFetched=0x2a74490*=0x1 | out: rgelt=0xafd0e0, pceltFetched=0x2a74490*=0x1) returned 0x0 [0097.176] CoTaskMemFree (pv=0xd2e738) [0097.176] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="", cchWideChar=0, lpMultiByteStr=0xafced0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ò®ó\n\x08éïgðù\x9br\x9cÕ¯", lpUsedDefaultChar=0x0) returned 0 [0097.176] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="", cchWideChar=0, lpMultiByteStr=0xafcecc, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="]¯ó\n", lpUsedDefaultChar=0x0) returned 0 [0097.176] CryptAcquireContextA (in: phProv=0xafd008, szContainer="", szProvider="", dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0xafd008*=0xd7e080) returned 1 [0097.178] CryptCreateHash (in: hProv=0xd7e080, Algid=0x8004, hKey=0x0, dwFlags=0x0, phHash=0xafd004 | out: phHash=0xafd004) returned 1 [0097.178] CryptHashData (hHash=0xd5fd88, pbData=0x2a76238, dwDataLen=0xe0, dwFlags=0x0) returned 1 [0097.178] CryptGetHashParam (in: hHash=0xd5fd88, dwParam=0x2, pbData=0x2a763a0, pdwDataLen=0xafcff8, dwFlags=0x0 | out: pbData=0x2a763a0, pdwDataLen=0xafcff8) returned 1 [0097.179] CryptDestroyHash (hHash=0xd5fd88) returned 1 [0097.179] CryptReleaseContext (hProv=0xd7e080, dwFlags=0x0) returned 1 [0097.179] RegOpenKeyExW (in: hKey=0x80000001, lpSubKey="Software\\Microsoft\\Internet Explorer\\IntelliForms\\Storage2", ulOptions=0x0, samDesired=0x20019, phkResult=0xafcf64 | out: phkResult=0xafcf64*=0x0) returned 0x2 [0097.180] IEnumSTATURL:Next (in: This=0x7bcec90, celt=0x1, rgelt=0xafd0e0, pceltFetched=0x2a74490*=0x1 | out: rgelt=0xafd0e0, pceltFetched=0x2a74490*=0x1) returned 0x0 [0097.180] CoTaskMemFree (pv=0xd6e718) [0097.180] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="", cchWideChar=0, lpMultiByteStr=0xafced0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ò®ó\n\x08éïgðù\x9br\x9cÕ¯", lpUsedDefaultChar=0x0) returned 0 [0097.180] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="", cchWideChar=0, lpMultiByteStr=0xafcecc, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="]¯ó\n", lpUsedDefaultChar=0x0) returned 0 [0097.180] CryptAcquireContextA (in: phProv=0xafd008, szContainer="", szProvider="", dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0xafd008*=0xd7e3b0) returned 1 [0097.182] CryptCreateHash (in: hProv=0xd7e3b0, Algid=0x8004, hKey=0x0, dwFlags=0x0, phHash=0xafd004 | out: phHash=0xafd004) returned 1 [0097.182] CryptHashData (hHash=0xd5fd08, pbData=0x2a77004, dwDataLen=0x72, dwFlags=0x0) returned 1 [0097.182] CryptGetHashParam (in: hHash=0xd5fd08, dwParam=0x2, pbData=0x2a770fc, pdwDataLen=0xafcff8, dwFlags=0x0 | out: pbData=0x2a770fc, pdwDataLen=0xafcff8) returned 1 [0097.183] CryptDestroyHash (hHash=0xd5fd08) returned 1 [0097.183] CryptReleaseContext (hProv=0xd7e3b0, dwFlags=0x0) returned 1 [0097.183] RegOpenKeyExW (in: hKey=0x80000001, lpSubKey="Software\\Microsoft\\Internet Explorer\\IntelliForms\\Storage2", ulOptions=0x0, samDesired=0x20019, phkResult=0xafcf64 | out: phkResult=0xafcf64*=0x0) returned 0x2 [0097.184] IEnumSTATURL:Next (in: This=0x7bcec90, celt=0x1, rgelt=0xafd0e0, pceltFetched=0x2a74490*=0x1 | out: rgelt=0xafd0e0, pceltFetched=0x2a74490*=0x1) returned 0x0 [0097.184] CoTaskMemFree (pv=0x7bca7c0) [0097.184] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="", cchWideChar=0, lpMultiByteStr=0xafced0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ò®ó\n\x08éïgðù\x9br\x9cÕ¯", lpUsedDefaultChar=0x0) returned 0 [0097.184] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="", cchWideChar=0, lpMultiByteStr=0xafcecc, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="]¯ó\n", lpUsedDefaultChar=0x0) returned 0 [0097.184] CryptAcquireContextA (in: phProv=0xafd008, szContainer="", szProvider="", dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0xafd008*=0xd7e108) returned 1 [0097.186] CryptCreateHash (in: hProv=0xd7e108, Algid=0x8004, hKey=0x0, dwFlags=0x0, phHash=0xafd004 | out: phHash=0xafd004) returned 1 [0097.186] CryptHashData (hHash=0xd5fec8, pbData=0x2a77d80, dwDataLen=0x92, dwFlags=0x0) returned 1 [0097.186] CryptGetHashParam (in: hHash=0xd5fec8, dwParam=0x2, pbData=0x2a77e98, pdwDataLen=0xafcff8, dwFlags=0x0 | out: pbData=0x2a77e98, pdwDataLen=0xafcff8) returned 1 [0097.187] CryptDestroyHash (hHash=0xd5fec8) returned 1 [0097.187] CryptReleaseContext (hProv=0xd7e108, dwFlags=0x0) returned 1 [0097.187] RegOpenKeyExW (in: hKey=0x80000001, lpSubKey="Software\\Microsoft\\Internet Explorer\\IntelliForms\\Storage2", ulOptions=0x0, samDesired=0x20019, phkResult=0xafcf64 | out: phkResult=0xafcf64*=0x0) returned 0x2 [0097.188] IEnumSTATURL:Next (in: This=0x7bcec90, celt=0x1, rgelt=0xafd0e0, pceltFetched=0x2a74490*=0x1 | out: rgelt=0xafd0e0, pceltFetched=0x2a74490*=0x1) returned 0x0 [0097.188] CoTaskMemFree (pv=0xd6b618) [0097.188] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="", cchWideChar=0, lpMultiByteStr=0xafced0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ò®ó\n\x08éïgðù\x9br\x9cÕ¯", lpUsedDefaultChar=0x0) returned 0 [0097.188] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="", cchWideChar=0, lpMultiByteStr=0xafcecc, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="]¯ó\n", lpUsedDefaultChar=0x0) returned 0 [0097.188] CryptAcquireContextA (in: phProv=0xafd008, szContainer="", szProvider="", dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0xafd008*=0xd7edc8) returned 1 [0097.191] CryptCreateHash (in: hProv=0xd7edc8, Algid=0x8004, hKey=0x0, dwFlags=0x0, phHash=0xafd004 | out: phHash=0xafd004) returned 1 [0097.191] CryptHashData (hHash=0xd60208, pbData=0x2a78b44, dwDataLen=0xba, dwFlags=0x0) returned 1 [0097.191] CryptGetHashParam (in: hHash=0xd60208, dwParam=0x2, pbData=0x2a78c84, pdwDataLen=0xafcff8, dwFlags=0x0 | out: pbData=0x2a78c84, pdwDataLen=0xafcff8) returned 1 [0097.191] CryptDestroyHash (hHash=0xd60208) returned 1 [0097.191] CryptReleaseContext (hProv=0xd7edc8, dwFlags=0x0) returned 1 [0097.191] RegOpenKeyExW (in: hKey=0x80000001, lpSubKey="Software\\Microsoft\\Internet Explorer\\IntelliForms\\Storage2", ulOptions=0x0, samDesired=0x20019, phkResult=0xafcf64 | out: phkResult=0xafcf64*=0x0) returned 0x2 [0097.192] IEnumSTATURL:Next (in: This=0x7bcec90, celt=0x1, rgelt=0xafd0e0, pceltFetched=0x2a74490*=0x1 | out: rgelt=0xafd0e0, pceltFetched=0x2a74490*=0x1) returned 0x0 [0097.192] CoTaskMemFree (pv=0x7bae658) [0097.192] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="", cchWideChar=0, lpMultiByteStr=0xafced0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ò®ó\n\x08éïgðù\x9br\x9cÕ¯", lpUsedDefaultChar=0x0) returned 0 [0097.192] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="", cchWideChar=0, lpMultiByteStr=0xafcecc, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="]¯ó\n", lpUsedDefaultChar=0x0) returned 0 [0097.192] CryptAcquireContextA (in: phProv=0xafd008, szContainer="", szProvider="", dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0xafd008*=0xd7e080) returned 1 [0097.195] CryptCreateHash (in: hProv=0xd7e080, Algid=0x8004, hKey=0x0, dwFlags=0x0, phHash=0xafd004 | out: phHash=0xafd004) returned 1 [0097.195] CryptHashData (hHash=0xd60208, pbData=0x2a798dc, dwDataLen=0x68, dwFlags=0x0) returned 1 [0097.195] CryptGetHashParam (in: hHash=0xd60208, dwParam=0x2, pbData=0x2a799cc, pdwDataLen=0xafcff8, dwFlags=0x0 | out: pbData=0x2a799cc, pdwDataLen=0xafcff8) returned 1 [0097.195] CryptDestroyHash (hHash=0xd60208) returned 1 [0097.195] CryptReleaseContext (hProv=0xd7e080, dwFlags=0x0) returned 1 [0097.195] RegOpenKeyExW (in: hKey=0x80000001, lpSubKey="Software\\Microsoft\\Internet Explorer\\IntelliForms\\Storage2", ulOptions=0x0, samDesired=0x20019, phkResult=0xafcf64 | out: phkResult=0xafcf64*=0x0) returned 0x2 [0097.196] IEnumSTATURL:Next (in: This=0x7bcec90, celt=0x1, rgelt=0xafd0e0, pceltFetched=0x2a74490*=0x1 | out: rgelt=0xafd0e0, pceltFetched=0x2a74490*=0x1) returned 0x0 [0097.196] CoTaskMemFree (pv=0x7baf148) [0097.196] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="", cchWideChar=0, lpMultiByteStr=0xafced0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ò®ó\n\x08éïgðù\x9br\x9cÕ¯", lpUsedDefaultChar=0x0) returned 0 [0097.196] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="", cchWideChar=0, lpMultiByteStr=0xafcecc, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="]¯ó\n", lpUsedDefaultChar=0x0) returned 0 [0097.196] CryptAcquireContextA (in: phProv=0xafd008, szContainer="", szProvider="", dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0xafd008*=0xd7edc8) returned 1 [0097.199] CryptCreateHash (in: hProv=0xd7edc8, Algid=0x8004, hKey=0x0, dwFlags=0x0, phHash=0xafd004 | out: phHash=0xafd004) returned 1 [0097.199] CryptHashData (hHash=0xd60008, pbData=0x2a7a620, dwDataLen=0x64, dwFlags=0x0) returned 1 [0097.199] CryptGetHashParam (in: hHash=0xd60008, dwParam=0x2, pbData=0x2a7a70c, pdwDataLen=0xafcff8, dwFlags=0x0 | out: pbData=0x2a7a70c, pdwDataLen=0xafcff8) returned 1 [0097.199] CryptDestroyHash (hHash=0xd60008) returned 1 [0097.199] CryptReleaseContext (hProv=0xd7edc8, dwFlags=0x0) returned 1 [0097.199] RegOpenKeyExW (in: hKey=0x80000001, lpSubKey="Software\\Microsoft\\Internet Explorer\\IntelliForms\\Storage2", ulOptions=0x0, samDesired=0x20019, phkResult=0xafcf64 | out: phkResult=0xafcf64*=0x0) returned 0x2 [0097.200] IEnumSTATURL:Next (in: This=0x7bcec90, celt=0x1, rgelt=0xafd0e0, pceltFetched=0x2a74490*=0x1 | out: rgelt=0xafd0e0, pceltFetched=0x2a74490*=0x1) returned 0x0 [0097.200] CoTaskMemFree (pv=0xd72f48) [0097.200] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="", cchWideChar=0, lpMultiByteStr=0xafced0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ò®ó\n\x08éïgðù\x9br\x9cÕ¯", lpUsedDefaultChar=0x0) returned 0 [0097.200] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="", cchWideChar=0, lpMultiByteStr=0xafcecc, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="]¯ó\n", lpUsedDefaultChar=0x0) returned 0 [0097.200] CryptAcquireContextA (in: phProv=0xafd008, szContainer="", szProvider="", dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0xafd008*=0xd7ddd8) returned 1 [0097.208] CryptCreateHash (in: hProv=0xd7ddd8, Algid=0x8004, hKey=0x0, dwFlags=0x0, phHash=0xafd004 | out: phHash=0xafd004) returned 1 [0097.208] CryptHashData (hHash=0xd5ff08, pbData=0x2a7b354, dwDataLen=0x58, dwFlags=0x0) returned 1 [0097.208] CryptGetHashParam (in: hHash=0xd5ff08, dwParam=0x2, pbData=0x2a7b434, pdwDataLen=0xafcff8, dwFlags=0x0 | out: pbData=0x2a7b434, pdwDataLen=0xafcff8) returned 1 [0097.208] CryptDestroyHash (hHash=0xd5ff08) returned 1 [0097.208] CryptReleaseContext (hProv=0xd7ddd8, dwFlags=0x0) returned 1 [0097.208] RegOpenKeyExW (in: hKey=0x80000001, lpSubKey="Software\\Microsoft\\Internet Explorer\\IntelliForms\\Storage2", ulOptions=0x0, samDesired=0x20019, phkResult=0xafcf64 | out: phkResult=0xafcf64*=0x0) returned 0x2 [0097.209] IEnumSTATURL:Next (in: This=0x7bcec90, celt=0x1, rgelt=0xafd0e0, pceltFetched=0x2a74490*=0x1 | out: rgelt=0xafd0e0, pceltFetched=0x2a74490*=0x1) returned 0x0 [0097.209] CoTaskMemFree (pv=0x7bceb00) [0097.209] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="", cchWideChar=0, lpMultiByteStr=0xafced0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ò®ó\n\x08éïgðù\x9br\x9cÕ¯", lpUsedDefaultChar=0x0) returned 0 [0097.209] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="", cchWideChar=0, lpMultiByteStr=0xafcecc, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="]¯ó\n", lpUsedDefaultChar=0x0) returned 0 [0097.209] CryptAcquireContextA (in: phProv=0xafd008, szContainer="", szProvider="", dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0xafd008*=0xd7e080) returned 1 [0097.212] CryptCreateHash (in: hProv=0xd7e080, Algid=0x8004, hKey=0x0, dwFlags=0x0, phHash=0xafd004 | out: phHash=0xafd004) returned 1 [0097.212] CryptHashData (hHash=0xd5fd08, pbData=0x2a7c0b4, dwDataLen=0x90, dwFlags=0x0) returned 1 [0097.212] CryptGetHashParam (in: hHash=0xd5fd08, dwParam=0x2, pbData=0x2a7c1cc, pdwDataLen=0xafcff8, dwFlags=0x0 | out: pbData=0x2a7c1cc, pdwDataLen=0xafcff8) returned 1 [0097.212] CryptDestroyHash (hHash=0xd5fd08) returned 1 [0097.212] CryptReleaseContext (hProv=0xd7e080, dwFlags=0x0) returned 1 [0097.212] RegOpenKeyExW (in: hKey=0x80000001, lpSubKey="Software\\Microsoft\\Internet Explorer\\IntelliForms\\Storage2", ulOptions=0x0, samDesired=0x20019, phkResult=0xafcf64 | out: phkResult=0xafcf64*=0x0) returned 0x2 [0097.213] IEnumSTATURL:Next (in: This=0x7bcec90, celt=0x1, rgelt=0xafd0e0, pceltFetched=0x2a74490*=0x1 | out: rgelt=0xafd0e0, pceltFetched=0x2a74490*=0x1) returned 0x0 [0097.213] CoTaskMemFree (pv=0x7baee38) [0097.213] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="", cchWideChar=0, lpMultiByteStr=0xafced0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ò®ó\n\x08éïgðù\x9br\x9cÕ¯", lpUsedDefaultChar=0x0) returned 0 [0097.213] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="", cchWideChar=0, lpMultiByteStr=0xafcecc, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="]¯ó\n", lpUsedDefaultChar=0x0) returned 0 [0097.213] CryptAcquireContextA (in: phProv=0xafd008, szContainer="", szProvider="", dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0xafd008*=0xd7e190) returned 1 [0097.216] CryptCreateHash (in: hProv=0xd7e190, Algid=0x8004, hKey=0x0, dwFlags=0x0, phHash=0xafd004 | out: phHash=0xafd004) returned 1 [0097.216] CryptHashData (hHash=0xd5fd08, pbData=0x2a7ce20, dwDataLen=0x64, dwFlags=0x0) returned 1 [0097.216] CryptGetHashParam (in: hHash=0xd5fd08, dwParam=0x2, pbData=0x2a7cf0c, pdwDataLen=0xafcff8, dwFlags=0x0 | out: pbData=0x2a7cf0c, pdwDataLen=0xafcff8) returned 1 [0097.216] CryptDestroyHash (hHash=0xd5fd08) returned 1 [0097.216] CryptReleaseContext (hProv=0xd7e190, dwFlags=0x0) returned 1 [0097.217] RegOpenKeyExW (in: hKey=0x80000001, lpSubKey="Software\\Microsoft\\Internet Explorer\\IntelliForms\\Storage2", ulOptions=0x0, samDesired=0x20019, phkResult=0xafcf64 | out: phkResult=0xafcf64*=0x0) returned 0x2 [0097.217] IEnumSTATURL:Next (in: This=0x7bcec90, celt=0x1, rgelt=0xafd0e0, pceltFetched=0x2a74490*=0x1 | out: rgelt=0xafd0e0, pceltFetched=0x2a74490*=0x1) returned 0x0 [0097.218] CoTaskMemFree (pv=0x7baee38) [0097.218] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="", cchWideChar=0, lpMultiByteStr=0xafced0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ò®ó\n\x08éïgðù\x9br\x9cÕ¯", lpUsedDefaultChar=0x0) returned 0 [0097.218] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="", cchWideChar=0, lpMultiByteStr=0xafcecc, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="]¯ó\n", lpUsedDefaultChar=0x0) returned 0 [0097.218] CryptAcquireContextA (in: phProv=0xafd008, szContainer="", szProvider="", dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0xafd008*=0xd7ddd8) returned 1 [0097.221] CryptCreateHash (in: hProv=0xd7ddd8, Algid=0x8004, hKey=0x0, dwFlags=0x0, phHash=0xafd004 | out: phHash=0xafd004) returned 1 [0097.221] CryptHashData (hHash=0xd5fd08, pbData=0x2a7db64, dwDataLen=0x68, dwFlags=0x0) returned 1 [0097.221] CryptGetHashParam (in: hHash=0xd5fd08, dwParam=0x2, pbData=0x2a7dc54, pdwDataLen=0xafcff8, dwFlags=0x0 | out: pbData=0x2a7dc54, pdwDataLen=0xafcff8) returned 1 [0097.221] CryptDestroyHash (hHash=0xd5fd08) returned 1 [0097.221] CryptReleaseContext (hProv=0xd7ddd8, dwFlags=0x0) returned 1 [0097.221] RegOpenKeyExW (in: hKey=0x80000001, lpSubKey="Software\\Microsoft\\Internet Explorer\\IntelliForms\\Storage2", ulOptions=0x0, samDesired=0x20019, phkResult=0xafcf64 | out: phkResult=0xafcf64*=0x0) returned 0x2 [0097.222] IEnumSTATURL:Next (in: This=0x7bcec90, celt=0x1, rgelt=0xafd0e0, pceltFetched=0x2a74490*=0x1 | out: rgelt=0xafd0e0, pceltFetched=0x2a74490*=0x1) returned 0x0 [0097.222] CoTaskMemFree (pv=0x7bc9d20) [0097.222] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="", cchWideChar=0, lpMultiByteStr=0xafced0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ò®ó\n\x08éïgðù\x9br\x9cÕ¯", lpUsedDefaultChar=0x0) returned 0 [0097.222] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="", cchWideChar=0, lpMultiByteStr=0xafcecc, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="]¯ó\n", lpUsedDefaultChar=0x0) returned 0 [0097.222] CryptAcquireContextA (in: phProv=0xafd008, szContainer="", szProvider="", dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0xafd008*=0xd7de60) returned 1 [0097.225] CryptCreateHash (in: hProv=0xd7de60, Algid=0x8004, hKey=0x0, dwFlags=0x0, phHash=0xafd004 | out: phHash=0xafd004) returned 1 [0097.225] CryptHashData (hHash=0xd5fa48, pbData=0x2a7e8d8, dwDataLen=0x92, dwFlags=0x0) returned 1 [0097.225] CryptGetHashParam (in: hHash=0xd5fa48, dwParam=0x2, pbData=0x2a7e9f0, pdwDataLen=0xafcff8, dwFlags=0x0 | out: pbData=0x2a7e9f0, pdwDataLen=0xafcff8) returned 1 [0097.225] CryptDestroyHash (hHash=0xd5fa48) returned 1 [0097.225] CryptReleaseContext (hProv=0xd7de60, dwFlags=0x0) returned 1 [0097.225] RegOpenKeyExW (in: hKey=0x80000001, lpSubKey="Software\\Microsoft\\Internet Explorer\\IntelliForms\\Storage2", ulOptions=0x0, samDesired=0x20019, phkResult=0xafcf64 | out: phkResult=0xafcf64*=0x0) returned 0x2 [0097.226] IEnumSTATURL:Next (in: This=0x7bcec90, celt=0x1, rgelt=0xafd0e0, pceltFetched=0x2a74490*=0x1 | out: rgelt=0xafd0e0, pceltFetched=0x2a74490*=0x1) returned 0x0 [0097.226] CoTaskMemFree (pv=0xd809a8) [0097.226] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="", cchWideChar=0, lpMultiByteStr=0xafced0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ò®ó\n\x08éïgðù\x9br\x9cÕ¯", lpUsedDefaultChar=0x0) returned 0 [0097.226] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="", cchWideChar=0, lpMultiByteStr=0xafcecc, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="]¯ó\n", lpUsedDefaultChar=0x0) returned 0 [0097.226] CryptAcquireContextA (in: phProv=0xafd008, szContainer="", szProvider="", dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0xafd008*=0xd7e988) returned 1 [0097.229] CryptCreateHash (in: hProv=0xd7e988, Algid=0x8004, hKey=0x0, dwFlags=0x0, phHash=0xafd004 | out: phHash=0xafd004) returned 1 [0097.229] CryptHashData (hHash=0xd5ff48, pbData=0x2a7f63c, dwDataLen=0x5a, dwFlags=0x0) returned 1 [0097.229] CryptGetHashParam (in: hHash=0xd5ff48, dwParam=0x2, pbData=0x2a7f71c, pdwDataLen=0xafcff8, dwFlags=0x0 | out: pbData=0x2a7f71c, pdwDataLen=0xafcff8) returned 1 [0097.229] CryptDestroyHash (hHash=0xd5ff48) returned 1 [0097.229] CryptReleaseContext (hProv=0xd7e988, dwFlags=0x0) returned 1 [0097.229] RegOpenKeyExW (in: hKey=0x80000001, lpSubKey="Software\\Microsoft\\Internet Explorer\\IntelliForms\\Storage2", ulOptions=0x0, samDesired=0x20019, phkResult=0xafcf64 | out: phkResult=0xafcf64*=0x0) returned 0x2 [0097.230] IEnumSTATURL:Next (in: This=0x7bcec90, celt=0x1, rgelt=0xafd0e0, pceltFetched=0x2a74490*=0x1 | out: rgelt=0xafd0e0, pceltFetched=0x2a74490*=0x1) returned 0x0 [0097.230] CoTaskMemFree (pv=0xd803f8) [0097.230] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="", cchWideChar=0, lpMultiByteStr=0xafced0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ò®ó\n\x08éïgðù\x9br\x9cÕ¯", lpUsedDefaultChar=0x0) returned 0 [0097.230] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="", cchWideChar=0, lpMultiByteStr=0xafcecc, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="]¯ó\n", lpUsedDefaultChar=0x0) returned 0 [0097.230] CryptAcquireContextA (in: phProv=0xafd008, szContainer="", szProvider="", dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0xafd008*=0xd7eb20) returned 1 [0097.232] CryptCreateHash (in: hProv=0xd7eb20, Algid=0x8004, hKey=0x0, dwFlags=0x0, phHash=0xafd004 | out: phHash=0xafd004) returned 1 [0097.232] CryptHashData (hHash=0xd5fa48, pbData=0x2a8036c, dwDataLen=0x60, dwFlags=0x0) returned 1 [0097.232] CryptGetHashParam (in: hHash=0xd5fa48, dwParam=0x2, pbData=0x2a80454, pdwDataLen=0xafcff8, dwFlags=0x0 | out: pbData=0x2a80454, pdwDataLen=0xafcff8) returned 1 [0097.233] CryptDestroyHash (hHash=0xd5fa48) returned 1 [0097.233] CryptReleaseContext (hProv=0xd7eb20, dwFlags=0x0) returned 1 [0097.233] RegOpenKeyExW (in: hKey=0x80000001, lpSubKey="Software\\Microsoft\\Internet Explorer\\IntelliForms\\Storage2", ulOptions=0x0, samDesired=0x20019, phkResult=0xafcf64 | out: phkResult=0xafcf64*=0x0) returned 0x2 [0097.233] IEnumSTATURL:Next (in: This=0x7bcec90, celt=0x1, rgelt=0xafd0e0, pceltFetched=0x2a74490*=0x1 | out: rgelt=0xafd0e0, pceltFetched=0x2a74490*=0x1) returned 0x0 [0097.234] CoTaskMemFree (pv=0xd80870) [0097.234] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="", cchWideChar=0, lpMultiByteStr=0xafced0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ò®ó\n\x08éïgðù\x9br\x9cÕ¯", lpUsedDefaultChar=0x0) returned 0 [0097.234] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="", cchWideChar=0, lpMultiByteStr=0xafcecc, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="]¯ó\n", lpUsedDefaultChar=0x0) returned 0 [0097.234] CryptAcquireContextA (in: phProv=0xafd008, szContainer="", szProvider="", dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0xafd008*=0xd7e108) returned 1 [0097.243] CryptCreateHash (in: hProv=0xd7e108, Algid=0x8004, hKey=0x0, dwFlags=0x0, phHash=0xafd004 | out: phHash=0xafd004) returned 1 [0097.243] CryptHashData (hHash=0xd5ff08, pbData=0x2a810a4, dwDataLen=0x5e, dwFlags=0x0) returned 1 [0097.243] CryptGetHashParam (in: hHash=0xd5ff08, dwParam=0x2, pbData=0x2a81188, pdwDataLen=0xafcff8, dwFlags=0x0 | out: pbData=0x2a81188, pdwDataLen=0xafcff8) returned 1 [0097.243] CryptDestroyHash (hHash=0xd5ff08) returned 1 [0097.243] CryptReleaseContext (hProv=0xd7e108, dwFlags=0x0) returned 1 [0097.243] RegOpenKeyExW (in: hKey=0x80000001, lpSubKey="Software\\Microsoft\\Internet Explorer\\IntelliForms\\Storage2", ulOptions=0x0, samDesired=0x20019, phkResult=0xafcf64 | out: phkResult=0xafcf64*=0x0) returned 0x2 [0097.244] IEnumSTATURL:Next (in: This=0x7bcec90, celt=0x1, rgelt=0xafd0e0, pceltFetched=0x2a74490*=0x1 | out: rgelt=0xafd0e0, pceltFetched=0x2a74490*=0x1) returned 0x0 [0097.244] CoTaskMemFree (pv=0x7bce640) [0097.244] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="", cchWideChar=0, lpMultiByteStr=0xafced0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ò®ó\n\x08éïgðù\x9br\x9cÕ¯", lpUsedDefaultChar=0x0) returned 0 [0097.244] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="", cchWideChar=0, lpMultiByteStr=0xafcecc, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="]¯ó\n", lpUsedDefaultChar=0x0) returned 0 [0097.244] CryptAcquireContextA (in: phProv=0xafd008, szContainer="", szProvider="", dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0xafd008*=0xd7edc8) returned 1 [0097.247] CryptCreateHash (in: hProv=0xd7edc8, Algid=0x8004, hKey=0x0, dwFlags=0x0, phHash=0xafd004 | out: phHash=0xafd004) returned 1 [0097.247] CryptHashData (hHash=0xd60208, pbData=0x2a81e08, dwDataLen=0x8e, dwFlags=0x0) returned 1 [0097.247] CryptGetHashParam (in: hHash=0xd60208, dwParam=0x2, pbData=0x2a81f1c, pdwDataLen=0xafcff8, dwFlags=0x0 | out: pbData=0x2a81f1c, pdwDataLen=0xafcff8) returned 1 [0097.247] CryptDestroyHash (hHash=0xd60208) returned 1 [0097.247] CryptReleaseContext (hProv=0xd7edc8, dwFlags=0x0) returned 1 [0097.247] RegOpenKeyExW (in: hKey=0x80000001, lpSubKey="Software\\Microsoft\\Internet Explorer\\IntelliForms\\Storage2", ulOptions=0x0, samDesired=0x20019, phkResult=0xafcf64 | out: phkResult=0xafcf64*=0x0) returned 0x2 [0097.248] IEnumSTATURL:Next (in: This=0x7bcec90, celt=0x1, rgelt=0xafd0e0, pceltFetched=0x2a74490*=0x1 | out: rgelt=0xafd0e0, pceltFetched=0x2a74490*=0x1) returned 0x0 [0097.248] CoTaskMemFree (pv=0x7bce050) [0097.248] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="", cchWideChar=0, lpMultiByteStr=0xafced0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ò®ó\n\x08éïgðù\x9br\x9cÕ¯", lpUsedDefaultChar=0x0) returned 0 [0097.248] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="", cchWideChar=0, lpMultiByteStr=0xafcecc, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="]¯ó\n", lpUsedDefaultChar=0x0) returned 0 [0097.248] CryptAcquireContextA (in: phProv=0xafd008, szContainer="", szProvider="", dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0xafd008*=0xd7e080) returned 1 [0097.250] CryptCreateHash (in: hProv=0xd7e080, Algid=0x8004, hKey=0x0, dwFlags=0x0, phHash=0xafd004 | out: phHash=0xafd004) returned 1 [0097.250] CryptHashData (hHash=0xd5ffc8, pbData=0x2a82b98, dwDataLen=0x8a, dwFlags=0x0) returned 1 [0097.250] CryptGetHashParam (in: hHash=0xd5ffc8, dwParam=0x2, pbData=0x2a82ca8, pdwDataLen=0xafcff8, dwFlags=0x0 | out: pbData=0x2a82ca8, pdwDataLen=0xafcff8) returned 1 [0097.250] CryptDestroyHash (hHash=0xd5ffc8) returned 1 [0097.251] CryptReleaseContext (hProv=0xd7e080, dwFlags=0x0) returned 1 [0097.251] RegOpenKeyExW (in: hKey=0x80000001, lpSubKey="Software\\Microsoft\\Internet Explorer\\IntelliForms\\Storage2", ulOptions=0x0, samDesired=0x20019, phkResult=0xafcf64 | out: phkResult=0xafcf64*=0x0) returned 0x2 [0097.252] IEnumSTATURL:Next (in: This=0x7bcec90, celt=0x1, rgelt=0xafd0e0, pceltFetched=0x2a74490*=0x1 | out: rgelt=0xafd0e0, pceltFetched=0x2a74490*=0x1) returned 0x0 [0097.252] CoTaskMemFree (pv=0x7b8c408) [0097.252] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="", cchWideChar=0, lpMultiByteStr=0xafced0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ò®ó\n\x08éïgðù\x9br\x9cÕ¯", lpUsedDefaultChar=0x0) returned 0 [0097.252] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="", cchWideChar=0, lpMultiByteStr=0xafcecc, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="]¯ó\n", lpUsedDefaultChar=0x0) returned 0 [0097.252] CryptAcquireContextA (in: phProv=0xafd008, szContainer="", szProvider="", dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0xafd008*=0xd7e080) returned 1 [0097.254] CryptCreateHash (in: hProv=0xd7e080, Algid=0x8004, hKey=0x0, dwFlags=0x0, phHash=0xafd004 | out: phHash=0xafd004) returned 1 [0097.255] CryptHashData (hHash=0xd5fa48, pbData=0x2a83904, dwDataLen=0x6a, dwFlags=0x0) returned 1 [0097.255] CryptGetHashParam (in: hHash=0xd5fa48, dwParam=0x2, pbData=0x2a839f4, pdwDataLen=0xafcff8, dwFlags=0x0 | out: pbData=0x2a839f4, pdwDataLen=0xafcff8) returned 1 [0097.255] CryptDestroyHash (hHash=0xd5fa48) returned 1 [0097.255] CryptReleaseContext (hProv=0xd7e080, dwFlags=0x0) returned 1 [0097.255] RegOpenKeyExW (in: hKey=0x80000001, lpSubKey="Software\\Microsoft\\Internet Explorer\\IntelliForms\\Storage2", ulOptions=0x0, samDesired=0x20019, phkResult=0xafcf64 | out: phkResult=0xafcf64*=0x0) returned 0x2 [0097.256] IEnumSTATURL:Next (in: This=0x7bcec90, celt=0x1, rgelt=0xafd0e0, pceltFetched=0x2a74490*=0x1 | out: rgelt=0xafd0e0, pceltFetched=0x2a74490*=0x1) returned 0x0 [0097.256] CoTaskMemFree (pv=0xd6dd18) [0097.256] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="", cchWideChar=0, lpMultiByteStr=0xafced0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ò®ó\n\x08éïgðù\x9br\x9cÕ¯", lpUsedDefaultChar=0x0) returned 0 [0097.256] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="", cchWideChar=0, lpMultiByteStr=0xafcecc, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="]¯ó\n", lpUsedDefaultChar=0x0) returned 0 [0097.256] CryptAcquireContextA (in: phProv=0xafd008, szContainer="", szProvider="", dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0xafd008*=0xd7e7f0) returned 1 [0097.259] CryptCreateHash (in: hProv=0xd7e7f0, Algid=0x8004, hKey=0x0, dwFlags=0x0, phHash=0xafd004 | out: phHash=0xafd004) returned 1 [0097.259] CryptHashData (hHash=0xd60208, pbData=0x2a8465c, dwDataLen=0x76, dwFlags=0x0) returned 1 [0097.259] CryptGetHashParam (in: hHash=0xd60208, dwParam=0x2, pbData=0x2a84758, pdwDataLen=0xafcff8, dwFlags=0x0 | out: pbData=0x2a84758, pdwDataLen=0xafcff8) returned 1 [0097.259] CryptDestroyHash (hHash=0xd60208) returned 1 [0097.259] CryptReleaseContext (hProv=0xd7e7f0, dwFlags=0x0) returned 1 [0097.259] RegOpenKeyExW (in: hKey=0x80000001, lpSubKey="Software\\Microsoft\\Internet Explorer\\IntelliForms\\Storage2", ulOptions=0x0, samDesired=0x20019, phkResult=0xafcf64 | out: phkResult=0xafcf64*=0x0) returned 0x2 [0097.260] IEnumSTATURL:Next (in: This=0x7bcec90, celt=0x1, rgelt=0xafd0e0, pceltFetched=0x2a74490*=0x1 | out: rgelt=0xafd0e0, pceltFetched=0x2a74490*=0x1) returned 0x0 [0097.260] CoTaskMemFree (pv=0xd6e318) [0097.260] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="", cchWideChar=0, lpMultiByteStr=0xafced0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ò®ó\n\x08éïgðù\x9br\x9cÕ¯", lpUsedDefaultChar=0x0) returned 0 [0097.260] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="", cchWideChar=0, lpMultiByteStr=0xafcecc, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="]¯ó\n", lpUsedDefaultChar=0x0) returned 0 [0097.260] CryptAcquireContextA (in: phProv=0xafd008, szContainer="", szProvider="", dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0xafd008*=0xd7ddd8) returned 1 [0097.262] CryptCreateHash (in: hProv=0xd7ddd8, Algid=0x8004, hKey=0x0, dwFlags=0x0, phHash=0xafd004 | out: phHash=0xafd004) returned 1 [0097.262] CryptHashData (hHash=0xd5fd08, pbData=0x2a853c0, dwDataLen=0x76, dwFlags=0x0) returned 1 [0097.262] CryptGetHashParam (in: hHash=0xd5fd08, dwParam=0x2, pbData=0x2a854bc, pdwDataLen=0xafcff8, dwFlags=0x0 | out: pbData=0x2a854bc, pdwDataLen=0xafcff8) returned 1 [0097.262] CryptDestroyHash (hHash=0xd5fd08) returned 1 [0097.262] CryptReleaseContext (hProv=0xd7ddd8, dwFlags=0x0) returned 1 [0097.263] RegOpenKeyExW (in: hKey=0x80000001, lpSubKey="Software\\Microsoft\\Internet Explorer\\IntelliForms\\Storage2", ulOptions=0x0, samDesired=0x20019, phkResult=0xafcf64 | out: phkResult=0xafcf64*=0x0) returned 0x2 [0097.263] IEnumSTATURL:Next (in: This=0x7bcec90, celt=0x1, rgelt=0xafd0e0, pceltFetched=0x2a74490*=0x1 | out: rgelt=0xafd0e0, pceltFetched=0x2a74490*=0x1) returned 0x0 [0097.263] CoTaskMemFree (pv=0xd68bb0) [0097.263] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="", cchWideChar=0, lpMultiByteStr=0xafced0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ò®ó\n\x08éïgðù\x9br\x9cÕ¯", lpUsedDefaultChar=0x0) returned 0 [0097.264] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="", cchWideChar=0, lpMultiByteStr=0xafcecc, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="]¯ó\n", lpUsedDefaultChar=0x0) returned 0 [0097.264] CryptAcquireContextA (in: phProv=0xafd008, szContainer="", szProvider="", dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0xafd008*=0xd7ea10) returned 1 [0097.330] CryptCreateHash (in: hProv=0xd7ea10, Algid=0x8004, hKey=0x0, dwFlags=0x0, phHash=0xafd004 | out: phHash=0xafd004) returned 1 [0097.330] CryptHashData (hHash=0xd60208, pbData=0x2a8af64, dwDataLen=0x84, dwFlags=0x0) returned 1 [0097.330] CryptGetHashParam (in: hHash=0xd60208, dwParam=0x2, pbData=0x2a8b070, pdwDataLen=0xafcff8, dwFlags=0x0 | out: pbData=0x2a8b070, pdwDataLen=0xafcff8) returned 1 [0097.331] CryptDestroyHash (hHash=0xd60208) returned 1 [0097.331] CryptReleaseContext (hProv=0xd7ea10, dwFlags=0x0) returned 1 [0097.331] RegOpenKeyExW (in: hKey=0x80000001, lpSubKey="Software\\Microsoft\\Internet Explorer\\IntelliForms\\Storage2", ulOptions=0x0, samDesired=0x20019, phkResult=0xafcf64 | out: phkResult=0xafcf64*=0x0) returned 0x2 [0097.331] IEnumSTATURL:Next (in: This=0x7bcec90, celt=0x1, rgelt=0xafd0e0, pceltFetched=0x2a74490*=0x1 | out: rgelt=0xafd0e0, pceltFetched=0x2a74490*=0x1) returned 0x0 [0097.332] CoTaskMemFree (pv=0xd7e768) [0097.332] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="", cchWideChar=0, lpMultiByteStr=0xafced0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ò®ó\n\x08éïgðù\x9br\x9cÕ¯", lpUsedDefaultChar=0x0) returned 0 [0097.332] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="", cchWideChar=0, lpMultiByteStr=0xafcecc, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="]¯ó\n", lpUsedDefaultChar=0x0) returned 0 [0097.332] CryptAcquireContextA (in: phProv=0xafd008, szContainer="", szProvider="", dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0xafd008*=0xd7e108) returned 1 [0097.334] CryptCreateHash (in: hProv=0xd7e108, Algid=0x8004, hKey=0x0, dwFlags=0x0, phHash=0xafd004 | out: phHash=0xafd004) returned 1 [0097.334] CryptHashData (hHash=0xd5ffc8, pbData=0x2a8bce0, dwDataLen=0x80, dwFlags=0x0) returned 1 [0097.334] CryptGetHashParam (in: hHash=0xd5ffc8, dwParam=0x2, pbData=0x2a8bde8, pdwDataLen=0xafcff8, dwFlags=0x0 | out: pbData=0x2a8bde8, pdwDataLen=0xafcff8) returned 1 [0097.334] CryptDestroyHash (hHash=0xd5ffc8) returned 1 [0097.334] CryptReleaseContext (hProv=0xd7e108, dwFlags=0x0) returned 1 [0097.335] RegOpenKeyExW (in: hKey=0x80000001, lpSubKey="Software\\Microsoft\\Internet Explorer\\IntelliForms\\Storage2", ulOptions=0x0, samDesired=0x20019, phkResult=0xafcf64 | out: phkResult=0xafcf64*=0x0) returned 0x2 [0097.335] IEnumSTATURL:Next (in: This=0x7bcec90, celt=0x1, rgelt=0xafd0e0, pceltFetched=0x2a74490*=0x1 | out: rgelt=0xafd0e0, pceltFetched=0x2a74490*=0x1) returned 0x0 [0097.335] CoTaskMemFree (pv=0xd15130) [0097.335] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="", cchWideChar=0, lpMultiByteStr=0xafced0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ò®ó\n\x08éïgðù\x9br\x9cÕ¯", lpUsedDefaultChar=0x0) returned 0 [0097.336] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="", cchWideChar=0, lpMultiByteStr=0xafcecc, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="]¯ó\n", lpUsedDefaultChar=0x0) returned 0 [0097.336] CryptAcquireContextA (in: phProv=0xafd008, szContainer="", szProvider="", dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0xafd008*=0xd7dee8) returned 1 [0097.338] CryptCreateHash (in: hProv=0xd7dee8, Algid=0x8004, hKey=0x0, dwFlags=0x0, phHash=0xafd004 | out: phHash=0xafd004) returned 1 [0097.338] CryptHashData (hHash=0xd5fd08, pbData=0x2a8caac, dwDataLen=0xd2, dwFlags=0x0) returned 1 [0097.338] CryptGetHashParam (in: hHash=0xd5fd08, dwParam=0x2, pbData=0x2a8cc04, pdwDataLen=0xafcff8, dwFlags=0x0 | out: pbData=0x2a8cc04, pdwDataLen=0xafcff8) returned 1 [0097.338] CryptDestroyHash (hHash=0xd5fd08) returned 1 [0097.338] CryptReleaseContext (hProv=0xd7dee8, dwFlags=0x0) returned 1 [0097.338] RegOpenKeyExW (in: hKey=0x80000001, lpSubKey="Software\\Microsoft\\Internet Explorer\\IntelliForms\\Storage2", ulOptions=0x0, samDesired=0x20019, phkResult=0xafcf64 | out: phkResult=0xafcf64*=0x0) returned 0x2 [0097.339] IEnumSTATURL:Next (in: This=0x7bcec90, celt=0x1, rgelt=0xafd0e0, pceltFetched=0x2a74490*=0x1 | out: rgelt=0xafd0e0, pceltFetched=0x2a74490*=0x1) returned 0x0 [0097.339] CoTaskMemFree (pv=0x7bc24d8) [0097.339] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="", cchWideChar=0, lpMultiByteStr=0xafced0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ò®ó\n\x08éïgðù\x9br\x9cÕ¯", lpUsedDefaultChar=0x0) returned 0 [0097.339] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="", cchWideChar=0, lpMultiByteStr=0xafcecc, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="]¯ó\n", lpUsedDefaultChar=0x0) returned 0 [0097.339] CryptAcquireContextA (in: phProv=0xafd008, szContainer="", szProvider="", dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0xafd008*=0xd7e108) returned 1 [0097.342] CryptCreateHash (in: hProv=0xd7e108, Algid=0x8004, hKey=0x0, dwFlags=0x0, phHash=0xafd004 | out: phHash=0xafd004) returned 1 [0097.342] CryptHashData (hHash=0xd5fe88, pbData=0x2a8d8c0, dwDataLen=0xca, dwFlags=0x0) returned 1 [0097.342] CryptGetHashParam (in: hHash=0xd5fe88, dwParam=0x2, pbData=0x2a8da10, pdwDataLen=0xafcff8, dwFlags=0x0 | out: pbData=0x2a8da10, pdwDataLen=0xafcff8) returned 1 [0097.342] CryptDestroyHash (hHash=0xd5fe88) returned 1 [0097.342] CryptReleaseContext (hProv=0xd7e108, dwFlags=0x0) returned 1 [0097.342] RegOpenKeyExW (in: hKey=0x80000001, lpSubKey="Software\\Microsoft\\Internet Explorer\\IntelliForms\\Storage2", ulOptions=0x0, samDesired=0x20019, phkResult=0xafcf64 | out: phkResult=0xafcf64*=0x0) returned 0x2 [0097.343] IEnumSTATURL:Next (in: This=0x7bcec90, celt=0x1, rgelt=0xafd0e0, pceltFetched=0x2a74490*=0x1 | out: rgelt=0xafd0e0, pceltFetched=0x2a74490*=0x1) returned 0x0 [0097.343] CoTaskMemFree (pv=0xd2a400) [0097.343] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="", cchWideChar=0, lpMultiByteStr=0xafced0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ò®ó\n\x08éïgðù\x9br\x9cÕ¯", lpUsedDefaultChar=0x0) returned 0 [0097.343] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="", cchWideChar=0, lpMultiByteStr=0xafcecc, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="]¯ó\n", lpUsedDefaultChar=0x0) returned 0 [0097.343] CryptAcquireContextA (in: phProv=0xafd008, szContainer="", szProvider="", dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0xafd008*=0xd7ddd8) returned 1 [0097.346] CryptCreateHash (in: hProv=0xd7ddd8, Algid=0x8004, hKey=0x0, dwFlags=0x0, phHash=0xafd004 | out: phHash=0xafd004) returned 1 [0097.346] CryptHashData (hHash=0xd5fec8, pbData=0x2a8e6b0, dwDataLen=0xb0, dwFlags=0x0) returned 1 [0097.346] CryptGetHashParam (in: hHash=0xd5fec8, dwParam=0x2, pbData=0x2a8e7e8, pdwDataLen=0xafcff8, dwFlags=0x0 | out: pbData=0x2a8e7e8, pdwDataLen=0xafcff8) returned 1 [0097.346] CryptDestroyHash (hHash=0xd5fec8) returned 1 [0097.346] CryptReleaseContext (hProv=0xd7ddd8, dwFlags=0x0) returned 1 [0097.346] RegOpenKeyExW (in: hKey=0x80000001, lpSubKey="Software\\Microsoft\\Internet Explorer\\IntelliForms\\Storage2", ulOptions=0x0, samDesired=0x20019, phkResult=0xafcf64 | out: phkResult=0xafcf64*=0x0) returned 0x2 [0097.347] IEnumSTATURL:Next (in: This=0x7bcec90, celt=0x1, rgelt=0xafd0e0, pceltFetched=0x2a74490*=0x1 | out: rgelt=0xafd0e0, pceltFetched=0x2a74490*=0x1) returned 0x0 [0097.347] CoTaskMemFree (pv=0xd7e7f0) [0097.347] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="", cchWideChar=0, lpMultiByteStr=0xafced0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ò®ó\n\x08éïgðù\x9br\x9cÕ¯", lpUsedDefaultChar=0x0) returned 0 [0097.347] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="", cchWideChar=0, lpMultiByteStr=0xafcecc, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="]¯ó\n", lpUsedDefaultChar=0x0) returned 0 [0097.347] CryptAcquireContextA (in: phProv=0xafd008, szContainer="", szProvider="", dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0xafd008*=0xd7e190) returned 1 [0097.350] CryptCreateHash (in: hProv=0xd7e190, Algid=0x8004, hKey=0x0, dwFlags=0x0, phHash=0xafd004 | out: phHash=0xafd004) returned 1 [0097.350] CryptHashData (hHash=0xd60208, pbData=0x2a8f458, dwDataLen=0x80, dwFlags=0x0) returned 1 [0097.350] CryptGetHashParam (in: hHash=0xd60208, dwParam=0x2, pbData=0x2a8f560, pdwDataLen=0xafcff8, dwFlags=0x0 | out: pbData=0x2a8f560, pdwDataLen=0xafcff8) returned 1 [0097.350] CryptDestroyHash (hHash=0xd60208) returned 1 [0097.350] CryptReleaseContext (hProv=0xd7e190, dwFlags=0x0) returned 1 [0097.350] RegOpenKeyExW (in: hKey=0x80000001, lpSubKey="Software\\Microsoft\\Internet Explorer\\IntelliForms\\Storage2", ulOptions=0x0, samDesired=0x20019, phkResult=0xafcf64 | out: phkResult=0xafcf64*=0x0) returned 0x2 [0097.351] IEnumSTATURL:Next (in: This=0x7bcec90, celt=0x1, rgelt=0xafd0e0, pceltFetched=0x2a74490*=0x1 | out: rgelt=0xafd0e0, pceltFetched=0x2a74490*=0x1) returned 0x0 [0097.351] CoTaskMemFree (pv=0x7b8c2a0) [0097.351] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="", cchWideChar=0, lpMultiByteStr=0xafced0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ò®ó\n\x08éïgðù\x9br\x9cÕ¯", lpUsedDefaultChar=0x0) returned 0 [0097.351] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="", cchWideChar=0, lpMultiByteStr=0xafcecc, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="]¯ó\n", lpUsedDefaultChar=0x0) returned 0 [0097.351] CryptAcquireContextA (in: phProv=0xafd008, szContainer="", szProvider="", dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0xafd008*=0xd7e768) returned 1 [0097.354] CryptCreateHash (in: hProv=0xd7e768, Algid=0x8004, hKey=0x0, dwFlags=0x0, phHash=0xafd004 | out: phHash=0xafd004) returned 1 [0097.354] CryptHashData (hHash=0xd5fd08, pbData=0x2a901c0, dwDataLen=0x6e, dwFlags=0x0) returned 1 [0097.354] CryptGetHashParam (in: hHash=0xd5fd08, dwParam=0x2, pbData=0x2a902b4, pdwDataLen=0xafcff8, dwFlags=0x0 | out: pbData=0x2a902b4, pdwDataLen=0xafcff8) returned 1 [0097.354] CryptDestroyHash (hHash=0xd5fd08) returned 1 [0097.354] CryptReleaseContext (hProv=0xd7e768, dwFlags=0x0) returned 1 [0097.354] RegOpenKeyExW (in: hKey=0x80000001, lpSubKey="Software\\Microsoft\\Internet Explorer\\IntelliForms\\Storage2", ulOptions=0x0, samDesired=0x20019, phkResult=0xafcf64 | out: phkResult=0xafcf64*=0x0) returned 0x2 [0097.355] IEnumSTATURL:Next (in: This=0x7bcec90, celt=0x1, rgelt=0xafd0e0, pceltFetched=0x2a74490*=0x1 | out: rgelt=0xafd0e0, pceltFetched=0x2a74490*=0x1) returned 0x0 [0097.355] CoTaskMemFree (pv=0x7baeb98) [0097.355] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="", cchWideChar=0, lpMultiByteStr=0xafced0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ò®ó\n\x08éïgðù\x9br\x9cÕ¯", lpUsedDefaultChar=0x0) returned 0 [0097.355] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="", cchWideChar=0, lpMultiByteStr=0xafcecc, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="]¯ó\n", lpUsedDefaultChar=0x0) returned 0 [0097.355] CryptAcquireContextA (in: phProv=0xafd008, szContainer="", szProvider="", dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0xafd008*=0xd7e988) returned 1 [0097.358] CryptCreateHash (in: hProv=0xd7e988, Algid=0x8004, hKey=0x0, dwFlags=0x0, phHash=0xafd004 | out: phHash=0xafd004) returned 1 [0097.358] CryptHashData (hHash=0xd5fe08, pbData=0x2a90f0c, dwDataLen=0x66, dwFlags=0x0) returned 1 [0097.358] CryptGetHashParam (in: hHash=0xd5fe08, dwParam=0x2, pbData=0x2a90ff8, pdwDataLen=0xafcff8, dwFlags=0x0 | out: pbData=0x2a90ff8, pdwDataLen=0xafcff8) returned 1 [0097.358] CryptDestroyHash (hHash=0xd5fe08) returned 1 [0097.358] CryptReleaseContext (hProv=0xd7e988, dwFlags=0x0) returned 1 [0097.358] RegOpenKeyExW (in: hKey=0x80000001, lpSubKey="Software\\Microsoft\\Internet Explorer\\IntelliForms\\Storage2", ulOptions=0x0, samDesired=0x20019, phkResult=0xafcf64 | out: phkResult=0xafcf64*=0x0) returned 0x2 [0097.359] IEnumSTATURL:Next (in: This=0x7bcec90, celt=0x1, rgelt=0xafd0e0, pceltFetched=0x2a74490*=0x1 | out: rgelt=0xafd0e0, pceltFetched=0x2a74490*=0x1) returned 0x0 [0097.359] CoTaskMemFree (pv=0x7baeff8) [0097.359] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="", cchWideChar=0, lpMultiByteStr=0xafced0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ò®ó\n\x08éïgðù\x9br\x9cÕ¯", lpUsedDefaultChar=0x0) returned 0 [0097.359] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="", cchWideChar=0, lpMultiByteStr=0xafcecc, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="]¯ó\n", lpUsedDefaultChar=0x0) returned 0 [0097.359] CryptAcquireContextA (in: phProv=0xafd008, szContainer="", szProvider="", dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0xafd008*=0xd7e988) returned 1 [0097.362] CryptCreateHash (in: hProv=0xd7e988, Algid=0x8004, hKey=0x0, dwFlags=0x0, phHash=0xafd004 | out: phHash=0xafd004) returned 1 [0097.362] CryptHashData (hHash=0xd5fe08, pbData=0x2a91c4c, dwDataLen=0x62, dwFlags=0x0) returned 1 [0097.362] CryptGetHashParam (in: hHash=0xd5fe08, dwParam=0x2, pbData=0x2a91d34, pdwDataLen=0xafcff8, dwFlags=0x0 | out: pbData=0x2a91d34, pdwDataLen=0xafcff8) returned 1 [0097.362] CryptDestroyHash (hHash=0xd5fe08) returned 1 [0097.362] CryptReleaseContext (hProv=0xd7e988, dwFlags=0x0) returned 1 [0097.362] RegOpenKeyExW (in: hKey=0x80000001, lpSubKey="Software\\Microsoft\\Internet Explorer\\IntelliForms\\Storage2", ulOptions=0x0, samDesired=0x20019, phkResult=0xafcf64 | out: phkResult=0xafcf64*=0x0) returned 0x2 [0097.363] IEnumSTATURL:Next (in: This=0x7bcec90, celt=0x1, rgelt=0xafd0e0, pceltFetched=0x2a74490*=0x1 | out: rgelt=0xafd0e0, pceltFetched=0x2a74490*=0x1) returned 0x0 [0097.363] CoTaskMemFree (pv=0x7bad930) [0097.363] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="", cchWideChar=0, lpMultiByteStr=0xafced0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ò®ó\n\x08éïgðù\x9br\x9cÕ¯", lpUsedDefaultChar=0x0) returned 0 [0097.363] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="", cchWideChar=0, lpMultiByteStr=0xafcecc, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="]¯ó\n", lpUsedDefaultChar=0x0) returned 0 [0097.363] CryptAcquireContextA (in: phProv=0xafd008, szContainer="", szProvider="", dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0xafd008*=0xd7e108) returned 1 [0097.366] CryptCreateHash (in: hProv=0xd7e108, Algid=0x8004, hKey=0x0, dwFlags=0x0, phHash=0xafd004 | out: phHash=0xafd004) returned 1 [0097.366] CryptHashData (hHash=0xd5fd08, pbData=0x2a929cc, dwDataLen=0xa6, dwFlags=0x0) returned 1 [0097.366] CryptGetHashParam (in: hHash=0xd5fd08, dwParam=0x2, pbData=0x2a92af8, pdwDataLen=0xafcff8, dwFlags=0x0 | out: pbData=0x2a92af8, pdwDataLen=0xafcff8) returned 1 [0097.366] CryptDestroyHash (hHash=0xd5fd08) returned 1 [0097.366] CryptReleaseContext (hProv=0xd7e108, dwFlags=0x0) returned 1 [0097.366] RegOpenKeyExW (in: hKey=0x80000001, lpSubKey="Software\\Microsoft\\Internet Explorer\\IntelliForms\\Storage2", ulOptions=0x0, samDesired=0x20019, phkResult=0xafcf64 | out: phkResult=0xafcf64*=0x0) returned 0x2 [0097.367] IEnumSTATURL:Next (in: This=0x7bcec90, celt=0x1, rgelt=0xafd0e0, pceltFetched=0x2a74490*=0x1 | out: rgelt=0xafd0e0, pceltFetched=0x2a74490*=0x1) returned 0x0 [0097.367] CoTaskMemFree (pv=0xd6e598) [0097.367] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="", cchWideChar=0, lpMultiByteStr=0xafced0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ò®ó\n\x08éïgðù\x9br\x9cÕ¯", lpUsedDefaultChar=0x0) returned 0 [0097.367] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="", cchWideChar=0, lpMultiByteStr=0xafcecc, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="]¯ó\n", lpUsedDefaultChar=0x0) returned 0 [0097.367] CryptAcquireContextA (in: phProv=0xafd008, szContainer="", szProvider="", dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0xafd008*=0xd7e190) returned 1 [0097.370] CryptCreateHash (in: hProv=0xd7e190, Algid=0x8004, hKey=0x0, dwFlags=0x0, phHash=0xafd004 | out: phHash=0xafd004) returned 1 [0097.370] CryptHashData (hHash=0xd5fd08, pbData=0x2a93760, dwDataLen=0x76, dwFlags=0x0) returned 1 [0097.370] CryptGetHashParam (in: hHash=0xd5fd08, dwParam=0x2, pbData=0x2a9385c, pdwDataLen=0xafcff8, dwFlags=0x0 | out: pbData=0x2a9385c, pdwDataLen=0xafcff8) returned 1 [0097.370] CryptDestroyHash (hHash=0xd5fd08) returned 1 [0097.370] CryptReleaseContext (hProv=0xd7e190, dwFlags=0x0) returned 1 [0097.370] RegOpenKeyExW (in: hKey=0x80000001, lpSubKey="Software\\Microsoft\\Internet Explorer\\IntelliForms\\Storage2", ulOptions=0x0, samDesired=0x20019, phkResult=0xafcf64 | out: phkResult=0xafcf64*=0x0) returned 0x2 [0097.371] IEnumSTATURL:Next (in: This=0x7bcec90, celt=0x1, rgelt=0xafd0e0, pceltFetched=0x2a74490*=0x1 | out: rgelt=0xafd0e0, pceltFetched=0x2a74490*=0x1) returned 0x0 [0097.389] CoTaskMemFree (pv=0x7b8c048) [0097.389] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="", cchWideChar=0, lpMultiByteStr=0xafced0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ò®ó\n\x08éïgðù\x9br\x9cÕ¯", lpUsedDefaultChar=0x0) returned 0 [0097.389] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="", cchWideChar=0, lpMultiByteStr=0xafcecc, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="]¯ó\n", lpUsedDefaultChar=0x0) returned 0 [0097.389] CryptAcquireContextA (in: phProv=0xafd008, szContainer="", szProvider="", dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0xafd008*=0xd7e438) returned 1 [0097.392] CryptCreateHash (in: hProv=0xd7e438, Algid=0x8004, hKey=0x0, dwFlags=0x0, phHash=0xafd004 | out: phHash=0xafd004) returned 1 [0097.392] CryptHashData (hHash=0xd5ffc8, pbData=0x2a944bc, dwDataLen=0x6e, dwFlags=0x0) returned 1 [0097.392] CryptGetHashParam (in: hHash=0xd5ffc8, dwParam=0x2, pbData=0x2a945b0, pdwDataLen=0xafcff8, dwFlags=0x0 | out: pbData=0x2a945b0, pdwDataLen=0xafcff8) returned 1 [0097.392] CryptDestroyHash (hHash=0xd5ffc8) returned 1 [0097.392] CryptReleaseContext (hProv=0xd7e438, dwFlags=0x0) returned 1 [0097.392] RegOpenKeyExW (in: hKey=0x80000001, lpSubKey="Software\\Microsoft\\Internet Explorer\\IntelliForms\\Storage2", ulOptions=0x0, samDesired=0x20019, phkResult=0xafcf64 | out: phkResult=0xafcf64*=0x0) returned 0x2 [0097.393] IEnumSTATURL:Next (in: This=0x7bcec90, celt=0x1, rgelt=0xafd0e0, pceltFetched=0x2a74490*=0x1 | out: rgelt=0xafd0e0, pceltFetched=0x2a74490*=0x1) returned 0x0 [0097.393] CoTaskMemFree (pv=0xd7e878) [0097.393] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="", cchWideChar=0, lpMultiByteStr=0xafced0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ò®ó\n\x08éïgðù\x9br\x9cÕ¯", lpUsedDefaultChar=0x0) returned 0 [0097.393] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="", cchWideChar=0, lpMultiByteStr=0xafcecc, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="]¯ó\n", lpUsedDefaultChar=0x0) returned 0 [0097.393] CryptAcquireContextA (in: phProv=0xafd008, szContainer="", szProvider="", dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0xafd008*=0xd7ddd8) returned 1 [0097.396] CryptCreateHash (in: hProv=0xd7ddd8, Algid=0x8004, hKey=0x0, dwFlags=0x0, phHash=0xafd004 | out: phHash=0xafd004) returned 1 [0097.396] CryptHashData (hHash=0xd60208, pbData=0x2a9521c, dwDataLen=0x7c, dwFlags=0x0) returned 1 [0097.396] CryptGetHashParam (in: hHash=0xd60208, dwParam=0x2, pbData=0x2a95320, pdwDataLen=0xafcff8, dwFlags=0x0 | out: pbData=0x2a95320, pdwDataLen=0xafcff8) returned 1 [0097.396] CryptDestroyHash (hHash=0xd60208) returned 1 [0097.396] CryptReleaseContext (hProv=0xd7ddd8, dwFlags=0x0) returned 1 [0097.396] RegOpenKeyExW (in: hKey=0x80000001, lpSubKey="Software\\Microsoft\\Internet Explorer\\IntelliForms\\Storage2", ulOptions=0x0, samDesired=0x20019, phkResult=0xafcf64 | out: phkResult=0xafcf64*=0x0) returned 0x2 [0097.397] IEnumSTATURL:Next (in: This=0x7bcec90, celt=0x1, rgelt=0xafd0e0, pceltFetched=0x2a74490*=0x1 | out: rgelt=0xafd0e0, pceltFetched=0x2a74490*=0x1) returned 0x0 [0097.397] CoTaskMemFree (pv=0xd72f48) [0097.397] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="", cchWideChar=0, lpMultiByteStr=0xafced0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ò®ó\n\x08éïgðù\x9br\x9cÕ¯", lpUsedDefaultChar=0x0) returned 0 [0097.397] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="", cchWideChar=0, lpMultiByteStr=0xafcecc, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="]¯ó\n", lpUsedDefaultChar=0x0) returned 0 [0097.397] CryptAcquireContextA (in: phProv=0xafd008, szContainer="", szProvider="", dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0xafd008*=0xd7e108) returned 1 [0097.400] CryptCreateHash (in: hProv=0xd7e108, Algid=0x8004, hKey=0x0, dwFlags=0x0, phHash=0xafd004 | out: phHash=0xafd004) returned 1 [0097.400] CryptHashData (hHash=0xd5fd08, pbData=0x2a95f68, dwDataLen=0x56, dwFlags=0x0) returned 1 [0097.400] CryptGetHashParam (in: hHash=0xd5fd08, dwParam=0x2, pbData=0x2a96044, pdwDataLen=0xafcff8, dwFlags=0x0 | out: pbData=0x2a96044, pdwDataLen=0xafcff8) returned 1 [0097.400] CryptDestroyHash (hHash=0xd5fd08) returned 1 [0097.400] CryptReleaseContext (hProv=0xd7e108, dwFlags=0x0) returned 1 [0097.400] RegOpenKeyExW (in: hKey=0x80000001, lpSubKey="Software\\Microsoft\\Internet Explorer\\IntelliForms\\Storage2", ulOptions=0x0, samDesired=0x20019, phkResult=0xafcf64 | out: phkResult=0xafcf64*=0x0) returned 0x2 [0097.401] IEnumSTATURL:Next (in: This=0x7bcec90, celt=0x1, rgelt=0xafd0e0, pceltFetched=0x2a74490*=0x1 | out: rgelt=0xafd0e0, pceltFetched=0x2a74490*=0x1) returned 0x0 [0097.401] CoTaskMemFree (pv=0x7b8c480) [0097.401] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="", cchWideChar=0, lpMultiByteStr=0xafced0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ò®ó\n\x08éïgðù\x9br\x9cÕ¯", lpUsedDefaultChar=0x0) returned 0 [0097.401] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="", cchWideChar=0, lpMultiByteStr=0xafcecc, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="]¯ó\n", lpUsedDefaultChar=0x0) returned 0 [0097.401] CryptAcquireContextA (in: phProv=0xafd008, szContainer="", szProvider="", dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0xafd008*=0xd7e108) returned 1 [0097.403] CryptCreateHash (in: hProv=0xd7e108, Algid=0x8004, hKey=0x0, dwFlags=0x0, phHash=0xafd004 | out: phHash=0xafd004) returned 1 [0097.403] CryptHashData (hHash=0xd5fa48, pbData=0x2a96ca4, dwDataLen=0x70, dwFlags=0x0) returned 1 [0097.403] CryptGetHashParam (in: hHash=0xd5fa48, dwParam=0x2, pbData=0x2a96d9c, pdwDataLen=0xafcff8, dwFlags=0x0 | out: pbData=0x2a96d9c, pdwDataLen=0xafcff8) returned 1 [0097.403] CryptDestroyHash (hHash=0xd5fa48) returned 1 [0097.404] CryptReleaseContext (hProv=0xd7e108, dwFlags=0x0) returned 1 [0097.404] RegOpenKeyExW (in: hKey=0x80000001, lpSubKey="Software\\Microsoft\\Internet Explorer\\IntelliForms\\Storage2", ulOptions=0x0, samDesired=0x20019, phkResult=0xafcf64 | out: phkResult=0xafcf64*=0x0) returned 0x2 [0097.404] IEnumSTATURL:Next (in: This=0x7bcec90, celt=0x1, rgelt=0xafd0e0, pceltFetched=0x2a74490*=0x1 | out: rgelt=0xafd0e0, pceltFetched=0x2a74490*=0x1) returned 0x0 [0097.405] CoTaskMemFree (pv=0xd7ec30) [0097.405] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="", cchWideChar=0, lpMultiByteStr=0xafced0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ò®ó\n\x08éïgðù\x9br\x9cÕ¯", lpUsedDefaultChar=0x0) returned 0 [0097.405] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="", cchWideChar=0, lpMultiByteStr=0xafcecc, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="]¯ó\n", lpUsedDefaultChar=0x0) returned 0 [0097.405] CryptAcquireContextA (in: phProv=0xafd008, szContainer="", szProvider="", dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0xafd008*=0xd7e6e0) returned 1 [0097.407] CryptCreateHash (in: hProv=0xd7e6e0, Algid=0x8004, hKey=0x0, dwFlags=0x0, phHash=0xafd004 | out: phHash=0xafd004) returned 1 [0097.407] CryptHashData (hHash=0xd5fd08, pbData=0x2a97a08, dwDataLen=0x7a, dwFlags=0x0) returned 1 [0097.407] CryptGetHashParam (in: hHash=0xd5fd08, dwParam=0x2, pbData=0x2a97b08, pdwDataLen=0xafcff8, dwFlags=0x0 | out: pbData=0x2a97b08, pdwDataLen=0xafcff8) returned 1 [0097.407] CryptDestroyHash (hHash=0xd5fd08) returned 1 [0097.407] CryptReleaseContext (hProv=0xd7e6e0, dwFlags=0x0) returned 1 [0097.408] RegOpenKeyExW (in: hKey=0x80000001, lpSubKey="Software\\Microsoft\\Internet Explorer\\IntelliForms\\Storage2", ulOptions=0x0, samDesired=0x20019, phkResult=0xafcf64 | out: phkResult=0xafcf64*=0x0) returned 0x2 [0097.408] IEnumSTATURL:Next (in: This=0x7bcec90, celt=0x1, rgelt=0xafd0e0, pceltFetched=0x2a74490*=0x1 | out: rgelt=0xafd0e0, pceltFetched=0x2a74490*=0x1) returned 0x0 [0097.408] CoTaskMemFree (pv=0xd80668) [0097.409] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="", cchWideChar=0, lpMultiByteStr=0xafced0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ò®ó\n\x08éïgðù\x9br\x9cÕ¯", lpUsedDefaultChar=0x0) returned 0 [0097.409] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="", cchWideChar=0, lpMultiByteStr=0xafcecc, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="]¯ó\n", lpUsedDefaultChar=0x0) returned 0 [0097.409] CryptAcquireContextA (in: phProv=0xafd008, szContainer="", szProvider="", dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0xafd008*=0xd7e6e0) returned 1 [0097.411] CryptCreateHash (in: hProv=0xd7e6e0, Algid=0x8004, hKey=0x0, dwFlags=0x0, phHash=0xafd004 | out: phHash=0xafd004) returned 1 [0097.411] CryptHashData (hHash=0xd5ffc8, pbData=0x2a98758, dwDataLen=0x5e, dwFlags=0x0) returned 1 [0097.411] CryptGetHashParam (in: hHash=0xd5ffc8, dwParam=0x2, pbData=0x2a9883c, pdwDataLen=0xafcff8, dwFlags=0x0 | out: pbData=0x2a9883c, pdwDataLen=0xafcff8) returned 1 [0097.411] CryptDestroyHash (hHash=0xd5ffc8) returned 1 [0097.411] CryptReleaseContext (hProv=0xd7e6e0, dwFlags=0x0) returned 1 [0097.411] RegOpenKeyExW (in: hKey=0x80000001, lpSubKey="Software\\Microsoft\\Internet Explorer\\IntelliForms\\Storage2", ulOptions=0x0, samDesired=0x20019, phkResult=0xafcf64 | out: phkResult=0xafcf64*=0x0) returned 0x2 [0097.412] IEnumSTATURL:Next (in: This=0x7bcec90, celt=0x1, rgelt=0xafd0e0, pceltFetched=0x2a74490*=0x1 | out: rgelt=0xafd0e0, pceltFetched=0x2a74490*=0x1) returned 0x0 [0097.412] CoTaskMemFree (pv=0xd7fde0) [0097.412] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="", cchWideChar=0, lpMultiByteStr=0xafced0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ò®ó\n\x08éïgðù\x9br\x9cÕ¯", lpUsedDefaultChar=0x0) returned 0 [0097.413] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="", cchWideChar=0, lpMultiByteStr=0xafcecc, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="]¯ó\n", lpUsedDefaultChar=0x0) returned 0 [0097.413] CryptAcquireContextA (in: phProv=0xafd008, szContainer="", szProvider="", dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0xafd008*=0xd7e108) returned 1 [0097.418] CryptCreateHash (in: hProv=0xd7e108, Algid=0x8004, hKey=0x0, dwFlags=0x0, phHash=0xafd004 | out: phHash=0xafd004) returned 1 [0097.418] CryptHashData (hHash=0xd5fd08, pbData=0x2a9948c, dwDataLen=0x60, dwFlags=0x0) returned 1 [0097.418] CryptGetHashParam (in: hHash=0xd5fd08, dwParam=0x2, pbData=0x2a99574, pdwDataLen=0xafcff8, dwFlags=0x0 | out: pbData=0x2a99574, pdwDataLen=0xafcff8) returned 1 [0097.418] CryptDestroyHash (hHash=0xd5fd08) returned 1 [0097.419] CryptReleaseContext (hProv=0xd7e108, dwFlags=0x0) returned 1 [0097.419] RegOpenKeyExW (in: hKey=0x80000001, lpSubKey="Software\\Microsoft\\Internet Explorer\\IntelliForms\\Storage2", ulOptions=0x0, samDesired=0x20019, phkResult=0xafcf64 | out: phkResult=0xafcf64*=0x0) returned 0x2 [0097.419] IEnumSTATURL:Next (in: This=0x7bcec90, celt=0x1, rgelt=0xafd0e0, pceltFetched=0x2a74490*=0x1 | out: rgelt=0xafd0e0, pceltFetched=0x2a74490*=0x1) returned 0x0 [0097.420] CoTaskMemFree (pv=0x7bac8b0) [0097.420] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="", cchWideChar=0, lpMultiByteStr=0xafced0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ò®ó\n\x08éïgðù\x9br\x9cÕ¯", lpUsedDefaultChar=0x0) returned 0 [0097.420] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="", cchWideChar=0, lpMultiByteStr=0xafcecc, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="]¯ó\n", lpUsedDefaultChar=0x0) returned 0 [0097.420] CryptAcquireContextA (in: phProv=0xafd008, szContainer="", szProvider="", dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0xafd008*=0xd7e5d0) returned 1 [0097.422] CryptCreateHash (in: hProv=0xd7e5d0, Algid=0x8004, hKey=0x0, dwFlags=0x0, phHash=0xafd004 | out: phHash=0xafd004) returned 1 [0097.422] CryptHashData (hHash=0xd60208, pbData=0x2a9a208, dwDataLen=0xa4, dwFlags=0x0) returned 1 [0097.422] CryptGetHashParam (in: hHash=0xd60208, dwParam=0x2, pbData=0x2a9a334, pdwDataLen=0xafcff8, dwFlags=0x0 | out: pbData=0x2a9a334, pdwDataLen=0xafcff8) returned 1 [0097.422] CryptDestroyHash (hHash=0xd60208) returned 1 [0097.422] CryptReleaseContext (hProv=0xd7e5d0, dwFlags=0x0) returned 1 [0097.422] RegOpenKeyExW (in: hKey=0x80000001, lpSubKey="Software\\Microsoft\\Internet Explorer\\IntelliForms\\Storage2", ulOptions=0x0, samDesired=0x20019, phkResult=0xafcf64 | out: phkResult=0xafcf64*=0x0) returned 0x2 [0097.423] IEnumSTATURL:Next (in: This=0x7bcec90, celt=0x1, rgelt=0xafd0e0, pceltFetched=0x2a74490*=0x1 | out: rgelt=0xafd0e0, pceltFetched=0x2a74490*=0x1) returned 0x0 [0097.424] CoTaskMemFree (pv=0xd7e4c0) [0097.424] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="", cchWideChar=0, lpMultiByteStr=0xafced0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ò®ó\n\x08éïgðù\x9br\x9cÕ¯", lpUsedDefaultChar=0x0) returned 0 [0097.424] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="", cchWideChar=0, lpMultiByteStr=0xafcecc, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="]¯ó\n", lpUsedDefaultChar=0x0) returned 0 [0097.424] CryptAcquireContextA (in: phProv=0xafd008, szContainer="", szProvider="", dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0xafd008*=0xd7e5d0) returned 1 [0097.426] CryptCreateHash (in: hProv=0xd7e5d0, Algid=0x8004, hKey=0x0, dwFlags=0x0, phHash=0xafd004 | out: phHash=0xafd004) returned 1 [0097.426] CryptHashData (hHash=0xd60208, pbData=0x2a9afa4, dwDataLen=0x80, dwFlags=0x0) returned 1 [0097.426] CryptGetHashParam (in: hHash=0xd60208, dwParam=0x2, pbData=0x2a9b0ac, pdwDataLen=0xafcff8, dwFlags=0x0 | out: pbData=0x2a9b0ac, pdwDataLen=0xafcff8) returned 1 [0097.426] CryptDestroyHash (hHash=0xd60208) returned 1 [0097.426] CryptReleaseContext (hProv=0xd7e5d0, dwFlags=0x0) returned 1 [0097.426] RegOpenKeyExW (in: hKey=0x80000001, lpSubKey="Software\\Microsoft\\Internet Explorer\\IntelliForms\\Storage2", ulOptions=0x0, samDesired=0x20019, phkResult=0xafcf64 | out: phkResult=0xafcf64*=0x0) returned 0x2 [0097.427] IEnumSTATURL:Next (in: This=0x7bcec90, celt=0x1, rgelt=0xafd0e0, pceltFetched=0x2a74490*=0x1 | out: rgelt=0xafd0e0, pceltFetched=0x2a74490*=0x1) returned 0x0 [0097.427] CoTaskMemFree (pv=0xd6e718) [0097.427] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="", cchWideChar=0, lpMultiByteStr=0xafced0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ò®ó\n\x08éïgðù\x9br\x9cÕ¯", lpUsedDefaultChar=0x0) returned 0 [0097.427] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="", cchWideChar=0, lpMultiByteStr=0xafcecc, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="]¯ó\n", lpUsedDefaultChar=0x0) returned 0 [0097.427] CryptAcquireContextA (in: phProv=0xafd008, szContainer="", szProvider="", dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0xafd008*=0xd7e768) returned 1 [0097.430] CryptCreateHash (in: hProv=0xd7e768, Algid=0x8004, hKey=0x0, dwFlags=0x0, phHash=0xafd004 | out: phHash=0xafd004) returned 1 [0097.430] CryptHashData (hHash=0xd5fd08, pbData=0x2a9bd10, dwDataLen=0x74, dwFlags=0x0) returned 1 [0097.430] CryptGetHashParam (in: hHash=0xd5fd08, dwParam=0x2, pbData=0x2a9be0c, pdwDataLen=0xafcff8, dwFlags=0x0 | out: pbData=0x2a9be0c, pdwDataLen=0xafcff8) returned 1 [0097.430] CryptDestroyHash (hHash=0xd5fd08) returned 1 [0097.430] CryptReleaseContext (hProv=0xd7e768, dwFlags=0x0) returned 1 [0097.430] RegOpenKeyExW (in: hKey=0x80000001, lpSubKey="Software\\Microsoft\\Internet Explorer\\IntelliForms\\Storage2", ulOptions=0x0, samDesired=0x20019, phkResult=0xafcf64 | out: phkResult=0xafcf64*=0x0) returned 0x2 [0097.431] IEnumSTATURL:Next (in: This=0x7bcec90, celt=0x1, rgelt=0xafd0e0, pceltFetched=0x2a74490*=0x1 | out: rgelt=0xafd0e0, pceltFetched=0x2a74490*=0x1) returned 0x0 [0097.431] CoTaskMemFree (pv=0x7bcd898) [0097.431] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="", cchWideChar=0, lpMultiByteStr=0xafced0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ò®ó\n\x08éïgðù\x9br\x9cÕ¯", lpUsedDefaultChar=0x0) returned 0 [0097.431] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="", cchWideChar=0, lpMultiByteStr=0xafcecc, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="]¯ó\n", lpUsedDefaultChar=0x0) returned 0 [0097.431] CryptAcquireContextA (in: phProv=0xafd008, szContainer="", szProvider="", dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0xafd008*=0xd7ec30) returned 1 [0097.434] CryptCreateHash (in: hProv=0xd7ec30, Algid=0x8004, hKey=0x0, dwFlags=0x0, phHash=0xafd004 | out: phHash=0xafd004) returned 1 [0097.434] CryptHashData (hHash=0xd5fd08, pbData=0x2a9ca88, dwDataLen=0x8a, dwFlags=0x0) returned 1 [0097.434] CryptGetHashParam (in: hHash=0xd5fd08, dwParam=0x2, pbData=0x2a9cb98, pdwDataLen=0xafcff8, dwFlags=0x0 | out: pbData=0x2a9cb98, pdwDataLen=0xafcff8) returned 1 [0097.434] CryptDestroyHash (hHash=0xd5fd08) returned 1 [0097.434] CryptReleaseContext (hProv=0xd7ec30, dwFlags=0x0) returned 1 [0097.434] RegOpenKeyExW (in: hKey=0x80000001, lpSubKey="Software\\Microsoft\\Internet Explorer\\IntelliForms\\Storage2", ulOptions=0x0, samDesired=0x20019, phkResult=0xafcf64 | out: phkResult=0xafcf64*=0x0) returned 0x2 [0097.435] IEnumSTATURL:Next (in: This=0x7bcec90, celt=0x1, rgelt=0xafd0e0, pceltFetched=0x2a74490*=0x1 | out: rgelt=0xafd0e0, pceltFetched=0x2a74490*=0x1) returned 0x0 [0097.435] CoTaskMemFree (pv=0x7bcd800) [0097.435] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="", cchWideChar=0, lpMultiByteStr=0xafced0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ò®ó\n\x08éïgðù\x9br\x9cÕ¯", lpUsedDefaultChar=0x0) returned 0 [0097.435] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="", cchWideChar=0, lpMultiByteStr=0xafcecc, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="]¯ó\n", lpUsedDefaultChar=0x0) returned 0 [0097.435] CryptAcquireContextA (in: phProv=0xafd008, szContainer="", szProvider="", dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0xafd008*=0xd7e5d0) returned 1 [0097.438] CryptCreateHash (in: hProv=0xd7e5d0, Algid=0x8004, hKey=0x0, dwFlags=0x0, phHash=0xafd004 | out: phHash=0xafd004) returned 1 [0097.438] CryptHashData (hHash=0xd60208, pbData=0x2a9d814, dwDataLen=0x8c, dwFlags=0x0) returned 1 [0097.438] CryptGetHashParam (in: hHash=0xd60208, dwParam=0x2, pbData=0x2a9d928, pdwDataLen=0xafcff8, dwFlags=0x0 | out: pbData=0x2a9d928, pdwDataLen=0xafcff8) returned 1 [0097.438] CryptDestroyHash (hHash=0xd60208) returned 1 [0097.438] CryptReleaseContext (hProv=0xd7e5d0, dwFlags=0x0) returned 1 [0097.438] RegOpenKeyExW (in: hKey=0x80000001, lpSubKey="Software\\Microsoft\\Internet Explorer\\IntelliForms\\Storage2", ulOptions=0x0, samDesired=0x20019, phkResult=0xafcf64 | out: phkResult=0xafcf64*=0x0) returned 0x2 [0097.439] IEnumSTATURL:Next (in: This=0x7bcec90, celt=0x1, rgelt=0xafd0e0, pceltFetched=0x2a74490*=0x1 | out: rgelt=0xafd0e0, pceltFetched=0x2a74490*=0x1) returned 0x0 [0097.439] CoTaskMemFree (pv=0xd6db18) [0097.439] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="", cchWideChar=0, lpMultiByteStr=0xafced0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ò®ó\n\x08éïgðù\x9br\x9cÕ¯", lpUsedDefaultChar=0x0) returned 0 [0097.439] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="", cchWideChar=0, lpMultiByteStr=0xafcecc, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="]¯ó\n", lpUsedDefaultChar=0x0) returned 0 [0097.439] CryptAcquireContextA (in: phProv=0xafd008, szContainer="", szProvider="", dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0xafd008*=0xd7e7f0) returned 1 [0097.442] CryptCreateHash (in: hProv=0xd7e7f0, Algid=0x8004, hKey=0x0, dwFlags=0x0, phHash=0xafd004 | out: phHash=0xafd004) returned 1 [0097.442] CryptHashData (hHash=0xd5fd08, pbData=0x2a9e590, dwDataLen=0x78, dwFlags=0x0) returned 1 [0097.442] CryptGetHashParam (in: hHash=0xd5fd08, dwParam=0x2, pbData=0x2a9e690, pdwDataLen=0xafcff8, dwFlags=0x0 | out: pbData=0x2a9e690, pdwDataLen=0xafcff8) returned 1 [0097.442] CryptDestroyHash (hHash=0xd5fd08) returned 1 [0097.442] CryptReleaseContext (hProv=0xd7e7f0, dwFlags=0x0) returned 1 [0097.442] RegOpenKeyExW (in: hKey=0x80000001, lpSubKey="Software\\Microsoft\\Internet Explorer\\IntelliForms\\Storage2", ulOptions=0x0, samDesired=0x20019, phkResult=0xafcf64 | out: phkResult=0xafcf64*=0x0) returned 0x2 [0097.443] IEnumSTATURL:Next (in: This=0x7bcec90, celt=0x1, rgelt=0xafd0e0, pceltFetched=0x2a74490*=0x1 | out: rgelt=0xafd0e0, pceltFetched=0x2a74490*=0x1) returned 0x0 [0097.443] CoTaskMemFree (pv=0xd6e198) [0097.443] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="", cchWideChar=0, lpMultiByteStr=0xafced0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ò®ó\n\x08éïgðù\x9br\x9cÕ¯", lpUsedDefaultChar=0x0) returned 0 [0097.443] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="", cchWideChar=0, lpMultiByteStr=0xafcecc, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="]¯ó\n", lpUsedDefaultChar=0x0) returned 0 [0097.443] CryptAcquireContextA (in: phProv=0xafd008, szContainer="", szProvider="", dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0xafd008*=0xd7e7f0) returned 1 [0097.445] CryptCreateHash (in: hProv=0xd7e7f0, Algid=0x8004, hKey=0x0, dwFlags=0x0, phHash=0xafd004 | out: phHash=0xafd004) returned 1 [0097.445] CryptHashData (hHash=0xd60208, pbData=0x2a9f2f8, dwDataLen=0x78, dwFlags=0x0) returned 1 [0097.445] CryptGetHashParam (in: hHash=0xd60208, dwParam=0x2, pbData=0x2a9f3f8, pdwDataLen=0xafcff8, dwFlags=0x0 | out: pbData=0x2a9f3f8, pdwDataLen=0xafcff8) returned 1 [0097.445] CryptDestroyHash (hHash=0xd60208) returned 1 [0097.445] CryptReleaseContext (hProv=0xd7e7f0, dwFlags=0x0) returned 1 [0097.446] RegOpenKeyExW (in: hKey=0x80000001, lpSubKey="Software\\Microsoft\\Internet Explorer\\IntelliForms\\Storage2", ulOptions=0x0, samDesired=0x20019, phkResult=0xafcf64 | out: phkResult=0xafcf64*=0x0) returned 0x2 [0097.446] IEnumSTATURL:Next (in: This=0x7bcec90, celt=0x1, rgelt=0xafd0e0, pceltFetched=0x2a74490*=0x1 | out: rgelt=0xafd0e0, pceltFetched=0x2a74490*=0x1) returned 0x0 [0097.447] CoTaskMemFree (pv=0xd68730) [0097.447] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="", cchWideChar=0, lpMultiByteStr=0xafced0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ò®ó\n\x08éïgðù\x9br\x9cÕ¯", lpUsedDefaultChar=0x0) returned 0 [0097.447] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="", cchWideChar=0, lpMultiByteStr=0xafcecc, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="]¯ó\n", lpUsedDefaultChar=0x0) returned 0 [0097.447] CryptAcquireContextA (in: phProv=0xafd008, szContainer="", szProvider="", dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0xafd008*=0xd7e438) returned 1 [0097.449] CryptCreateHash (in: hProv=0xd7e438, Algid=0x8004, hKey=0x0, dwFlags=0x0, phHash=0xafd004 | out: phHash=0xafd004) returned 1 [0097.449] CryptHashData (hHash=0xd5fd08, pbData=0x2aa006c, dwDataLen=0x84, dwFlags=0x0) returned 1 [0097.449] CryptGetHashParam (in: hHash=0xd5fd08, dwParam=0x2, pbData=0x2aa0178, pdwDataLen=0xafcff8, dwFlags=0x0 | out: pbData=0x2aa0178, pdwDataLen=0xafcff8) returned 1 [0097.449] CryptDestroyHash (hHash=0xd5fd08) returned 1 [0097.449] CryptReleaseContext (hProv=0xd7e438, dwFlags=0x0) returned 1 [0097.449] RegOpenKeyExW (in: hKey=0x80000001, lpSubKey="Software\\Microsoft\\Internet Explorer\\IntelliForms\\Storage2", ulOptions=0x0, samDesired=0x20019, phkResult=0xafcf64 | out: phkResult=0xafcf64*=0x0) returned 0x2 [0097.450] IEnumSTATURL:Next (in: This=0x7bcec90, celt=0x1, rgelt=0xafd0e0, pceltFetched=0x2a74490*=0x1 | out: rgelt=0xafd0e0, pceltFetched=0x2a74490*=0x1) returned 0x0 [0097.450] CoTaskMemFree (pv=0xd7e4c0) [0097.450] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="", cchWideChar=0, lpMultiByteStr=0xafced0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ò®ó\n\x08éïgðù\x9br\x9cÕ¯", lpUsedDefaultChar=0x0) returned 0 [0097.450] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="", cchWideChar=0, lpMultiByteStr=0xafcecc, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="]¯ó\n", lpUsedDefaultChar=0x0) returned 0 [0097.450] CryptAcquireContextA (in: phProv=0xafd008, szContainer="", szProvider="", dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0xafd008*=0xd7e6e0) returned 1 [0097.454] CryptCreateHash (in: hProv=0xd7e6e0, Algid=0x8004, hKey=0x0, dwFlags=0x0, phHash=0xafd004 | out: phHash=0xafd004) returned 1 [0097.454] CryptHashData (hHash=0xd5fec8, pbData=0x2aa0de8, dwDataLen=0x7e, dwFlags=0x0) returned 1 [0097.454] CryptGetHashParam (in: hHash=0xd5fec8, dwParam=0x2, pbData=0x2aa0eec, pdwDataLen=0xafcff8, dwFlags=0x0 | out: pbData=0x2aa0eec, pdwDataLen=0xafcff8) returned 1 [0097.454] CryptDestroyHash (hHash=0xd5fec8) returned 1 [0097.454] CryptReleaseContext (hProv=0xd7e6e0, dwFlags=0x0) returned 1 [0097.455] RegOpenKeyExW (in: hKey=0x80000001, lpSubKey="Software\\Microsoft\\Internet Explorer\\IntelliForms\\Storage2", ulOptions=0x0, samDesired=0x20019, phkResult=0xafcf64 | out: phkResult=0xafcf64*=0x0) returned 0x2 [0097.455] IEnumSTATURL:Next (in: This=0x7bcec90, celt=0x1, rgelt=0xafd0e0, pceltFetched=0x2a74490*=0x1 | out: rgelt=0xafd0e0, pceltFetched=0x2a74490*=0x1) returned 0x0 [0097.455] CoTaskMemFree (pv=0x7bcbe60) [0097.455] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="", cchWideChar=0, lpMultiByteStr=0xafced0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ò®ó\n\x08éïgðù\x9br\x9cÕ¯", lpUsedDefaultChar=0x0) returned 0 [0097.455] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="", cchWideChar=0, lpMultiByteStr=0xafcecc, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="]¯ó\n", lpUsedDefaultChar=0x0) returned 0 [0097.456] CryptAcquireContextA (in: phProv=0xafd008, szContainer="", szProvider="", dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0xafd008*=0xd7eba8) returned 1 [0097.458] CryptCreateHash (in: hProv=0xd7eba8, Algid=0x8004, hKey=0x0, dwFlags=0x0, phHash=0xafd004 | out: phHash=0xafd004) returned 1 [0097.458] CryptHashData (hHash=0xd5fd08, pbData=0x2aa1bc0, dwDataLen=0xe4, dwFlags=0x0) returned 1 [0097.458] CryptGetHashParam (in: hHash=0xd5fd08, dwParam=0x2, pbData=0x2aa1d2c, pdwDataLen=0xafcff8, dwFlags=0x0 | out: pbData=0x2aa1d2c, pdwDataLen=0xafcff8) returned 1 [0097.458] CryptDestroyHash (hHash=0xd5fd08) returned 1 [0097.458] CryptReleaseContext (hProv=0xd7eba8, dwFlags=0x0) returned 1 [0097.458] RegOpenKeyExW (in: hKey=0x80000001, lpSubKey="Software\\Microsoft\\Internet Explorer\\IntelliForms\\Storage2", ulOptions=0x0, samDesired=0x20019, phkResult=0xafcf64 | out: phkResult=0xafcf64*=0x0) returned 0x2 [0097.459] IEnumSTATURL:Next (in: This=0x7bcec90, celt=0x1, rgelt=0xafd0e0, pceltFetched=0x2a74490*=0x1 | out: rgelt=0xafd0e0, pceltFetched=0x2a74490*=0x1) returned 0x0 [0097.459] CoTaskMemFree (pv=0xd72f48) [0097.459] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="", cchWideChar=0, lpMultiByteStr=0xafced0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ò®ó\n\x08éïgðù\x9br\x9cÕ¯", lpUsedDefaultChar=0x0) returned 0 [0097.459] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="", cchWideChar=0, lpMultiByteStr=0xafcecc, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="]¯ó\n", lpUsedDefaultChar=0x0) returned 0 [0097.459] CryptAcquireContextA (in: phProv=0xafd008, szContainer="", szProvider="", dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0xafd008*=0xd7ecb8) returned 1 [0097.462] CryptCreateHash (in: hProv=0xd7ecb8, Algid=0x8004, hKey=0x0, dwFlags=0x0, phHash=0xafd004 | out: phHash=0xafd004) returned 1 [0097.462] CryptHashData (hHash=0xd5fd08, pbData=0x2aa2974, dwDataLen=0x58, dwFlags=0x0) returned 1 [0097.462] CryptGetHashParam (in: hHash=0xd5fd08, dwParam=0x2, pbData=0x2aa2a54, pdwDataLen=0xafcff8, dwFlags=0x0 | out: pbData=0x2aa2a54, pdwDataLen=0xafcff8) returned 1 [0097.462] CryptDestroyHash (hHash=0xd5fd08) returned 1 [0097.462] CryptReleaseContext (hProv=0xd7ecb8, dwFlags=0x0) returned 1 [0097.462] RegOpenKeyExW (in: hKey=0x80000001, lpSubKey="Software\\Microsoft\\Internet Explorer\\IntelliForms\\Storage2", ulOptions=0x0, samDesired=0x20019, phkResult=0xafcf64 | out: phkResult=0xafcf64*=0x0) returned 0x2 [0097.463] IEnumSTATURL:Next (in: This=0x7bcec90, celt=0x1, rgelt=0xafd0e0, pceltFetched=0x2a74490*=0x1 | out: rgelt=0xafd0e0, pceltFetched=0x2a74490*=0x1) returned 0x0 [0097.463] CoTaskMemFree (pv=0xd72f48) [0097.463] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="", cchWideChar=0, lpMultiByteStr=0xafced0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ò®ó\n\x08éïgðù\x9br\x9cÕ¯", lpUsedDefaultChar=0x0) returned 0 [0097.463] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="", cchWideChar=0, lpMultiByteStr=0xafcecc, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="]¯ó\n", lpUsedDefaultChar=0x0) returned 0 [0097.463] CryptAcquireContextA (in: phProv=0xafd008, szContainer="", szProvider="", dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0xafd008*=0xd7e438) returned 1 [0097.466] CryptCreateHash (in: hProv=0xd7e438, Algid=0x8004, hKey=0x0, dwFlags=0x0, phHash=0xafd004 | out: phHash=0xafd004) returned 1 [0097.466] CryptHashData (hHash=0xd5fd08, pbData=0x2aa3698, dwDataLen=0x52, dwFlags=0x0) returned 1 [0097.466] CryptGetHashParam (in: hHash=0xd5fd08, dwParam=0x2, pbData=0x2aa3770, pdwDataLen=0xafcff8, dwFlags=0x0 | out: pbData=0x2aa3770, pdwDataLen=0xafcff8) returned 1 [0097.466] CryptDestroyHash (hHash=0xd5fd08) returned 1 [0097.466] CryptReleaseContext (hProv=0xd7e438, dwFlags=0x0) returned 1 [0097.466] RegOpenKeyExW (in: hKey=0x80000001, lpSubKey="Software\\Microsoft\\Internet Explorer\\IntelliForms\\Storage2", ulOptions=0x0, samDesired=0x20019, phkResult=0xafcf64 | out: phkResult=0xafcf64*=0x0) returned 0x2 [0097.467] IEnumSTATURL:Next (in: This=0x7bcec90, celt=0x1, rgelt=0xafd0e0, pceltFetched=0x2a74490*=0x1 | out: rgelt=0xafd0e0, pceltFetched=0x2a74490*=0x1) returned 0x0 [0097.467] CoTaskMemFree (pv=0x7bc1ef0) [0097.467] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="", cchWideChar=0, lpMultiByteStr=0xafced0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ò®ó\n\x08éïgðù\x9br\x9cÕ¯", lpUsedDefaultChar=0x0) returned 0 [0097.467] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="", cchWideChar=0, lpMultiByteStr=0xafcecc, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="]¯ó\n", lpUsedDefaultChar=0x0) returned 0 [0097.467] CryptAcquireContextA (in: phProv=0xafd008, szContainer="", szProvider="", dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0xafd008*=0xd7e6e0) returned 1 [0097.469] CryptCreateHash (in: hProv=0xd7e6e0, Algid=0x8004, hKey=0x0, dwFlags=0x0, phHash=0xafd004 | out: phHash=0xafd004) returned 1 [0097.469] CryptHashData (hHash=0xd60208, pbData=0x2aa442c, dwDataLen=0xcc, dwFlags=0x0) returned 1 [0097.469] CryptGetHashParam (in: hHash=0xd60208, dwParam=0x2, pbData=0x2aa4580, pdwDataLen=0xafcff8, dwFlags=0x0 | out: pbData=0x2aa4580, pdwDataLen=0xafcff8) returned 1 [0097.469] CryptDestroyHash (hHash=0xd60208) returned 1 [0097.469] CryptReleaseContext (hProv=0xd7e6e0, dwFlags=0x0) returned 1 [0097.470] RegOpenKeyExW (in: hKey=0x80000001, lpSubKey="Software\\Microsoft\\Internet Explorer\\IntelliForms\\Storage2", ulOptions=0x0, samDesired=0x20019, phkResult=0xafcf64 | out: phkResult=0xafcf64*=0x0) returned 0x2 [0097.470] IEnumSTATURL:Next (in: This=0x7bcec90, celt=0x1, rgelt=0xafd0e0, pceltFetched=0x2a74490*=0x1 | out: rgelt=0xafd0e0, pceltFetched=0x2a74490*=0x1) returned 0x0 [0097.471] CoTaskMemFree (pv=0xd80390) [0097.471] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="", cchWideChar=0, lpMultiByteStr=0xafced0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ò®ó\n\x08éïgðù\x9br\x9cÕ¯", lpUsedDefaultChar=0x0) returned 0 [0097.471] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="", cchWideChar=0, lpMultiByteStr=0xafcecc, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="]¯ó\n", lpUsedDefaultChar=0x0) returned 0 [0097.471] CryptAcquireContextA (in: phProv=0xafd008, szContainer="", szProvider="", dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0xafd008*=0xd7e438) returned 1 [0097.473] CryptCreateHash (in: hProv=0xd7e438, Algid=0x8004, hKey=0x0, dwFlags=0x0, phHash=0xafd004 | out: phHash=0xafd004) returned 1 [0097.473] CryptHashData (hHash=0xd5fd08, pbData=0x2aa51d0, dwDataLen=0x60, dwFlags=0x0) returned 1 [0097.473] CryptGetHashParam (in: hHash=0xd5fd08, dwParam=0x2, pbData=0x2aa52b8, pdwDataLen=0xafcff8, dwFlags=0x0 | out: pbData=0x2aa52b8, pdwDataLen=0xafcff8) returned 1 [0097.473] CryptDestroyHash (hHash=0xd5fd08) returned 1 [0097.473] CryptReleaseContext (hProv=0xd7e438, dwFlags=0x0) returned 1 [0097.473] RegOpenKeyExW (in: hKey=0x80000001, lpSubKey="Software\\Microsoft\\Internet Explorer\\IntelliForms\\Storage2", ulOptions=0x0, samDesired=0x20019, phkResult=0xafcf64 | out: phkResult=0xafcf64*=0x0) returned 0x2 [0097.474] IEnumSTATURL:Next (in: This=0x7bcec90, celt=0x1, rgelt=0xafd0e0, pceltFetched=0x2a74490*=0x1 | out: rgelt=0xafd0e0, pceltFetched=0x2a74490*=0x1) returned 0x0 [0097.474] CoTaskMemFree (pv=0x7b8c048) [0097.474] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="", cchWideChar=0, lpMultiByteStr=0xafced0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ò®ó\n\x08éïgðù\x9br\x9cÕ¯", lpUsedDefaultChar=0x0) returned 0 [0097.474] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="", cchWideChar=0, lpMultiByteStr=0xafcecc, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="]¯ó\n", lpUsedDefaultChar=0x0) returned 0 [0097.474] CryptAcquireContextA (in: phProv=0xafd008, szContainer="", szProvider="", dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0xafd008*=0xd7e438) returned 1 [0097.477] CryptCreateHash (in: hProv=0xd7e438, Algid=0x8004, hKey=0x0, dwFlags=0x0, phHash=0xafd004 | out: phHash=0xafd004) returned 1 [0097.477] CryptHashData (hHash=0xd5ffc8, pbData=0x2aa5f18, dwDataLen=0x6e, dwFlags=0x0) returned 1 [0097.477] CryptGetHashParam (in: hHash=0xd5ffc8, dwParam=0x2, pbData=0x2aa600c, pdwDataLen=0xafcff8, dwFlags=0x0 | out: pbData=0x2aa600c, pdwDataLen=0xafcff8) returned 1 [0097.477] CryptDestroyHash (hHash=0xd5ffc8) returned 1 [0097.477] CryptReleaseContext (hProv=0xd7e438, dwFlags=0x0) returned 1 [0097.477] RegOpenKeyExW (in: hKey=0x80000001, lpSubKey="Software\\Microsoft\\Internet Explorer\\IntelliForms\\Storage2", ulOptions=0x0, samDesired=0x20019, phkResult=0xafcf64 | out: phkResult=0xafcf64*=0x0) returned 0x2 [0097.478] IEnumSTATURL:Next (in: This=0x7bcec90, celt=0x1, rgelt=0xafd0e0, pceltFetched=0x2a74490*=0x1 | out: rgelt=0xafd0e0, pceltFetched=0x2a74490*=0x1) returned 0x0 [0097.478] CoTaskMemFree (pv=0x7b9b6f0) [0097.478] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="", cchWideChar=0, lpMultiByteStr=0xafced0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ò®ó\n\x08éïgðù\x9br\x9cÕ¯", lpUsedDefaultChar=0x0) returned 0 [0097.478] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="", cchWideChar=0, lpMultiByteStr=0xafcecc, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="]¯ó\n", lpUsedDefaultChar=0x0) returned 0 [0097.478] CryptAcquireContextA (in: phProv=0xafd008, szContainer="", szProvider="", dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0xafd008*=0xd7ddd8) returned 1 [0097.480] CryptCreateHash (in: hProv=0xd7ddd8, Algid=0x8004, hKey=0x0, dwFlags=0x0, phHash=0xafd004 | out: phHash=0xafd004) returned 1 [0097.481] CryptHashData (hHash=0xd60208, pbData=0x2aa6c4c, dwDataLen=0x50, dwFlags=0x0) returned 1 [0097.481] CryptGetHashParam (in: hHash=0xd60208, dwParam=0x2, pbData=0x2aa6d24, pdwDataLen=0xafcff8, dwFlags=0x0 | out: pbData=0x2aa6d24, pdwDataLen=0xafcff8) returned 1 [0097.481] CryptDestroyHash (hHash=0xd60208) returned 1 [0097.481] CryptReleaseContext (hProv=0xd7ddd8, dwFlags=0x0) returned 1 [0097.481] RegOpenKeyExW (in: hKey=0x80000001, lpSubKey="Software\\Microsoft\\Internet Explorer\\IntelliForms\\Storage2", ulOptions=0x0, samDesired=0x20019, phkResult=0xafcf64 | out: phkResult=0xafcf64*=0x0) returned 0x2 [0097.481] IEnumSTATURL:Next (in: This=0x7bcec90, celt=0x1, rgelt=0xafd0e0, pceltFetched=0x2a74490*=0x1 | out: rgelt=0xafd0e0, pceltFetched=0x2a74490*=0x1) returned 0x0 [0097.482] CoTaskMemFree (pv=0xd2e738) [0097.482] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="", cchWideChar=0, lpMultiByteStr=0xafced0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ò®ó\n\x08éïgðù\x9br\x9cÕ¯", lpUsedDefaultChar=0x0) returned 0 [0097.482] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="", cchWideChar=0, lpMultiByteStr=0xafcecc, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="]¯ó\n", lpUsedDefaultChar=0x0) returned 0 [0097.482] CryptAcquireContextA (in: phProv=0xafd008, szContainer="", szProvider="", dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0xafd008*=0xd7e108) returned 1 [0097.484] CryptCreateHash (in: hProv=0xd7e108, Algid=0x8004, hKey=0x0, dwFlags=0x0, phHash=0xafd004 | out: phHash=0xafd004) returned 1 [0097.484] CryptHashData (hHash=0xd5fd08, pbData=0x2aa79f0, dwDataLen=0xda, dwFlags=0x0) returned 1 [0097.484] CryptGetHashParam (in: hHash=0xd5fd08, dwParam=0x2, pbData=0x2aa7b50, pdwDataLen=0xafcff8, dwFlags=0x0 | out: pbData=0x2aa7b50, pdwDataLen=0xafcff8) returned 1 [0097.484] CryptDestroyHash (hHash=0xd5fd08) returned 1 [0097.484] CryptReleaseContext (hProv=0xd7e108, dwFlags=0x0) returned 1 [0097.484] RegOpenKeyExW (in: hKey=0x80000001, lpSubKey="Software\\Microsoft\\Internet Explorer\\IntelliForms\\Storage2", ulOptions=0x0, samDesired=0x20019, phkResult=0xafcf64 | out: phkResult=0xafcf64*=0x0) returned 0x2 [0097.485] IEnumSTATURL:Next (in: This=0x7bcec90, celt=0x1, rgelt=0xafd0e0, pceltFetched=0x2a74490*=0x1 | out: rgelt=0xafd0e0, pceltFetched=0x2a74490*=0x1) returned 0x0 [0097.485] CoTaskMemFree (pv=0x7b8c480) [0097.485] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="", cchWideChar=0, lpMultiByteStr=0xafced0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ò®ó\n\x08éïgðù\x9br\x9cÕ¯", lpUsedDefaultChar=0x0) returned 0 [0097.485] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="", cchWideChar=0, lpMultiByteStr=0xafcecc, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="]¯ó\n", lpUsedDefaultChar=0x0) returned 0 [0097.485] CryptAcquireContextA (in: phProv=0xafd008, szContainer="", szProvider="", dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0xafd008*=0xd7e108) returned 1 [0097.490] CryptCreateHash (in: hProv=0xd7e108, Algid=0x8004, hKey=0x0, dwFlags=0x0, phHash=0xafd004 | out: phHash=0xafd004) returned 1 [0097.490] CryptHashData (hHash=0xd5fa48, pbData=0x2aa87b0, dwDataLen=0x70, dwFlags=0x0) returned 1 [0097.490] CryptGetHashParam (in: hHash=0xd5fa48, dwParam=0x2, pbData=0x2aa88a8, pdwDataLen=0xafcff8, dwFlags=0x0 | out: pbData=0x2aa88a8, pdwDataLen=0xafcff8) returned 1 [0097.490] CryptDestroyHash (hHash=0xd5fa48) returned 1 [0097.490] CryptReleaseContext (hProv=0xd7e108, dwFlags=0x0) returned 1 [0097.490] RegOpenKeyExW (in: hKey=0x80000001, lpSubKey="Software\\Microsoft\\Internet Explorer\\IntelliForms\\Storage2", ulOptions=0x0, samDesired=0x20019, phkResult=0xafcf64 | out: phkResult=0xafcf64*=0x0) returned 0x2 [0097.491] IEnumSTATURL:Next (in: This=0x7bcec90, celt=0x1, rgelt=0xafd0e0, pceltFetched=0x2a74490*=0x1 | out: rgelt=0xafd0e0, pceltFetched=0x2a74490*=0x1) returned 0x0 [0097.491] CoTaskMemFree (pv=0x7b9b170) [0097.491] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="", cchWideChar=0, lpMultiByteStr=0xafced0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ò®ó\n\x08éïgðù\x9br\x9cÕ¯", lpUsedDefaultChar=0x0) returned 0 [0097.491] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="", cchWideChar=0, lpMultiByteStr=0xafcecc, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="]¯ó\n", lpUsedDefaultChar=0x0) returned 0 [0097.491] CryptAcquireContextA (in: phProv=0xafd008, szContainer="", szProvider="", dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0xafd008*=0xd7e6e0) returned 1 [0097.494] CryptCreateHash (in: hProv=0xd7e6e0, Algid=0x8004, hKey=0x0, dwFlags=0x0, phHash=0xafd004 | out: phHash=0xafd004) returned 1 [0097.494] CryptHashData (hHash=0xd5fd08, pbData=0x2aa94e4, dwDataLen=0x4a, dwFlags=0x0) returned 1 [0097.494] CryptGetHashParam (in: hHash=0xd5fd08, dwParam=0x2, pbData=0x2aa95b4, pdwDataLen=0xafcff8, dwFlags=0x0 | out: pbData=0x2aa95b4, pdwDataLen=0xafcff8) returned 1 [0097.494] CryptDestroyHash (hHash=0xd5fd08) returned 1 [0097.494] CryptReleaseContext (hProv=0xd7e6e0, dwFlags=0x0) returned 1 [0097.494] RegOpenKeyExW (in: hKey=0x80000001, lpSubKey="Software\\Microsoft\\Internet Explorer\\IntelliForms\\Storage2", ulOptions=0x0, samDesired=0x20019, phkResult=0xafcf64 | out: phkResult=0xafcf64*=0x0) returned 0x2 [0097.495] IEnumSTATURL:Next (in: This=0x7bcec90, celt=0x1, rgelt=0xafd0e0, pceltFetched=0x2a74490*=0x1 | out: rgelt=0xafd0e0, pceltFetched=0x2a74490*=0x1) returned 0x0 [0097.495] CoTaskMemFree (pv=0xd7e988) [0097.495] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="", cchWideChar=0, lpMultiByteStr=0xafced0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ò®ó\n\x08éïgðù\x9br\x9cÕ¯", lpUsedDefaultChar=0x0) returned 0 [0097.495] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="", cchWideChar=0, lpMultiByteStr=0xafcecc, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="]¯ó\n", lpUsedDefaultChar=0x0) returned 0 [0097.495] CryptAcquireContextA (in: phProv=0xafd008, szContainer="", szProvider="", dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0xafd008*=0xd7e6e0) returned 1 [0097.721] CryptCreateHash (in: hProv=0xd7e6e0, Algid=0x8004, hKey=0x0, dwFlags=0x0, phHash=0xafd004 | out: phHash=0xafd004) returned 1 [0097.721] CryptHashData (hHash=0xd60008, pbData=0x2aab3f0, dwDataLen=0x7c, dwFlags=0x0) returned 1 [0097.721] CryptGetHashParam (in: hHash=0xd60008, dwParam=0x2, pbData=0x2aab4f4, pdwDataLen=0xafcff8, dwFlags=0x0 | out: pbData=0x2aab4f4, pdwDataLen=0xafcff8) returned 1 [0097.722] CryptDestroyHash (hHash=0xd60008) returned 1 [0097.722] CryptReleaseContext (hProv=0xd7e6e0, dwFlags=0x0) returned 1 [0097.722] RegOpenKeyExW (in: hKey=0x80000001, lpSubKey="Software\\Microsoft\\Internet Explorer\\IntelliForms\\Storage2", ulOptions=0x0, samDesired=0x20019, phkResult=0xafcf64 | out: phkResult=0xafcf64*=0x0) returned 0x2 [0097.722] IEnumSTATURL:Next (in: This=0x7bcec90, celt=0x1, rgelt=0xafd0e0, pceltFetched=0x2a74490*=0x1 | out: rgelt=0xafd0e0, pceltFetched=0x2a74490*=0x1) returned 0x0 [0097.723] CoTaskMemFree (pv=0xd7fde0) [0097.723] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="", cchWideChar=0, lpMultiByteStr=0xafced0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ò®ó\n\x08éïgðù\x9br\x9cÕ¯", lpUsedDefaultChar=0x0) returned 0 [0097.723] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="", cchWideChar=0, lpMultiByteStr=0xafcecc, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="]¯ó\n", lpUsedDefaultChar=0x0) returned 0 [0097.723] CryptAcquireContextA (in: phProv=0xafd008, szContainer="", szProvider="", dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0xafd008*=0xd7e108) returned 1 [0097.725] CryptCreateHash (in: hProv=0xd7e108, Algid=0x8004, hKey=0x0, dwFlags=0x0, phHash=0xafd004 | out: phHash=0xafd004) returned 1 [0097.725] CryptHashData (hHash=0xd5fd08, pbData=0x2aac140, dwDataLen=0x5a, dwFlags=0x0) returned 1 [0097.725] CryptGetHashParam (in: hHash=0xd5fd08, dwParam=0x2, pbData=0x2aac220, pdwDataLen=0xafcff8, dwFlags=0x0 | out: pbData=0x2aac220, pdwDataLen=0xafcff8) returned 1 [0097.725] CryptDestroyHash (hHash=0xd5fd08) returned 1 [0097.725] CryptReleaseContext (hProv=0xd7e108, dwFlags=0x0) returned 1 [0097.725] RegOpenKeyExW (in: hKey=0x80000001, lpSubKey="Software\\Microsoft\\Internet Explorer\\IntelliForms\\Storage2", ulOptions=0x0, samDesired=0x20019, phkResult=0xafcf64 | out: phkResult=0xafcf64*=0x0) returned 0x2 [0097.726] IEnumSTATURL:Next (in: This=0x7bcec90, celt=0x1, rgelt=0xafd0e0, pceltFetched=0x2a74490*=0x1 | out: rgelt=0xafd0e0, pceltFetched=0x2a74490*=0x1) returned 0x0 [0097.726] CoTaskMemFree (pv=0xd684f0) [0097.726] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="", cchWideChar=0, lpMultiByteStr=0xafced0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ò®ó\n\x08éïgðù\x9br\x9cÕ¯", lpUsedDefaultChar=0x0) returned 0 [0097.726] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="", cchWideChar=0, lpMultiByteStr=0xafcecc, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="]¯ó\n", lpUsedDefaultChar=0x0) returned 0 [0097.726] CryptAcquireContextA (in: phProv=0xafd008, szContainer="", szProvider="", dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0xafd008*=0xd7ecb8) returned 1 [0097.729] CryptCreateHash (in: hProv=0xd7ecb8, Algid=0x8004, hKey=0x0, dwFlags=0x0, phHash=0xafd004 | out: phHash=0xafd004) returned 1 [0097.729] CryptHashData (hHash=0xd5fd08, pbData=0x2aace94, dwDataLen=0x82, dwFlags=0x0) returned 1 [0097.729] CryptGetHashParam (in: hHash=0xd5fd08, dwParam=0x2, pbData=0x2aacf9c, pdwDataLen=0xafcff8, dwFlags=0x0 | out: pbData=0x2aacf9c, pdwDataLen=0xafcff8) returned 1 [0097.729] CryptDestroyHash (hHash=0xd5fd08) returned 1 [0097.729] CryptReleaseContext (hProv=0xd7ecb8, dwFlags=0x0) returned 1 [0097.729] RegOpenKeyExW (in: hKey=0x80000001, lpSubKey="Software\\Microsoft\\Internet Explorer\\IntelliForms\\Storage2", ulOptions=0x0, samDesired=0x20019, phkResult=0xafcf64 | out: phkResult=0xafcf64*=0x0) returned 0x2 [0097.730] IEnumSTATURL:Next (in: This=0x7bcec90, celt=0x1, rgelt=0xafd0e0, pceltFetched=0x2a74490*=0x1 | out: rgelt=0xafd0e0, pceltFetched=0x2a74490*=0x1) returned 0x0 [0097.730] CoTaskMemFree (pv=0xd80460) [0097.730] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="", cchWideChar=0, lpMultiByteStr=0xafced0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ò®ó\n\x08éïgðù\x9br\x9cÕ¯", lpUsedDefaultChar=0x0) returned 0 [0097.730] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="", cchWideChar=0, lpMultiByteStr=0xafcecc, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="]¯ó\n", lpUsedDefaultChar=0x0) returned 0 [0097.730] CryptAcquireContextA (in: phProv=0xafd008, szContainer="", szProvider="", dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0xafd008*=0xd7e438) returned 1 [0097.732] CryptCreateHash (in: hProv=0xd7e438, Algid=0x8004, hKey=0x0, dwFlags=0x0, phHash=0xafd004 | out: phHash=0xafd004) returned 1 [0097.732] CryptHashData (hHash=0xd5fd88, pbData=0x2aadbec, dwDataLen=0x60, dwFlags=0x0) returned 1 [0097.732] CryptGetHashParam (in: hHash=0xd5fd88, dwParam=0x2, pbData=0x2aadcd4, pdwDataLen=0xafcff8, dwFlags=0x0 | out: pbData=0x2aadcd4, pdwDataLen=0xafcff8) returned 1 [0097.732] CryptDestroyHash (hHash=0xd5fd88) returned 1 [0097.733] CryptReleaseContext (hProv=0xd7e438, dwFlags=0x0) returned 1 [0097.733] RegOpenKeyExW (in: hKey=0x80000001, lpSubKey="Software\\Microsoft\\Internet Explorer\\IntelliForms\\Storage2", ulOptions=0x0, samDesired=0x20019, phkResult=0xafcf64 | out: phkResult=0xafcf64*=0x0) returned 0x2 [0097.733] IEnumSTATURL:Next (in: This=0x7bcec90, celt=0x1, rgelt=0xafd0e0, pceltFetched=0x2a74490*=0x1 | out: rgelt=0xafd0e0, pceltFetched=0x2a74490*=0x1) returned 0x0 [0097.733] CoTaskMemFree (pv=0xd72ee8) [0097.733] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="", cchWideChar=0, lpMultiByteStr=0xafced0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ò®ó\n\x08éïgðù\x9br\x9cÕ¯", lpUsedDefaultChar=0x0) returned 0 [0097.734] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="", cchWideChar=0, lpMultiByteStr=0xafcecc, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="]¯ó\n", lpUsedDefaultChar=0x0) returned 0 [0097.734] CryptAcquireContextA (in: phProv=0xafd008, szContainer="", szProvider="", dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0xafd008*=0xd7e438) returned 1 [0097.744] CryptCreateHash (in: hProv=0xd7e438, Algid=0x8004, hKey=0x0, dwFlags=0x0, phHash=0xafd004 | out: phHash=0xafd004) returned 1 [0097.745] CryptHashData (hHash=0xd5fd08, pbData=0x2aae91c, dwDataLen=0x56, dwFlags=0x0) returned 1 [0097.745] CryptGetHashParam (in: hHash=0xd5fd08, dwParam=0x2, pbData=0x2aae9f8, pdwDataLen=0xafcff8, dwFlags=0x0 | out: pbData=0x2aae9f8, pdwDataLen=0xafcff8) returned 1 [0097.745] CryptDestroyHash (hHash=0xd5fd08) returned 1 [0097.745] CryptReleaseContext (hProv=0xd7e438, dwFlags=0x0) returned 1 [0097.745] RegOpenKeyExW (in: hKey=0x80000001, lpSubKey="Software\\Microsoft\\Internet Explorer\\IntelliForms\\Storage2", ulOptions=0x0, samDesired=0x20019, phkResult=0xafcf64 | out: phkResult=0xafcf64*=0x0) returned 0x2 [0097.746] IEnumSTATURL:Next (in: This=0x7bcec90, celt=0x1, rgelt=0xafd0e0, pceltFetched=0x2a74490*=0x1 | out: rgelt=0xafd0e0, pceltFetched=0x2a74490*=0x1) returned 0x0 [0097.746] CoTaskMemFree (pv=0xd806d0) [0097.746] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="", cchWideChar=0, lpMultiByteStr=0xafced0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ò®ó\n\x08éïgðù\x9br\x9cÕ¯", lpUsedDefaultChar=0x0) returned 0 [0097.746] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="", cchWideChar=0, lpMultiByteStr=0xafcecc, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="]¯ó\n", lpUsedDefaultChar=0x0) returned 0 [0097.746] CryptAcquireContextA (in: phProv=0xafd008, szContainer="", szProvider="", dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0xafd008*=0xd7dee8) returned 1 [0097.749] CryptCreateHash (in: hProv=0xd7dee8, Algid=0x8004, hKey=0x0, dwFlags=0x0, phHash=0xafd004 | out: phHash=0xafd004) returned 1 [0097.749] CryptHashData (hHash=0xd5fd08, pbData=0x2aaf644, dwDataLen=0x5a, dwFlags=0x0) returned 1 [0097.749] CryptGetHashParam (in: hHash=0xd5fd08, dwParam=0x2, pbData=0x2aaf724, pdwDataLen=0xafcff8, dwFlags=0x0 | out: pbData=0x2aaf724, pdwDataLen=0xafcff8) returned 1 [0097.749] CryptDestroyHash (hHash=0xd5fd08) returned 1 [0097.749] CryptReleaseContext (hProv=0xd7dee8, dwFlags=0x0) returned 1 [0097.749] RegOpenKeyExW (in: hKey=0x80000001, lpSubKey="Software\\Microsoft\\Internet Explorer\\IntelliForms\\Storage2", ulOptions=0x0, samDesired=0x20019, phkResult=0xafcf64 | out: phkResult=0xafcf64*=0x0) returned 0x2 [0097.750] IEnumSTATURL:Next (in: This=0x7bcec90, celt=0x1, rgelt=0xafd0e0, pceltFetched=0x2a74490*=0x1 | out: rgelt=0xafd0e0, pceltFetched=0x2a74490*=0x1) returned 0x0 [0097.751] CoTaskMemFree (pv=0xd23f78) [0097.751] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="", cchWideChar=0, lpMultiByteStr=0xafced0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ò®ó\n\x08éïgðù\x9br\x9cÕ¯", lpUsedDefaultChar=0x0) returned 0 [0097.751] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="", cchWideChar=0, lpMultiByteStr=0xafcecc, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="]¯ó\n", lpUsedDefaultChar=0x0) returned 0 [0097.751] CryptAcquireContextA (in: phProv=0xafd008, szContainer="", szProvider="", dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0xafd008*=0xd7e768) returned 1 [0097.753] CryptCreateHash (in: hProv=0xd7e768, Algid=0x8004, hKey=0x0, dwFlags=0x0, phHash=0xafd004 | out: phHash=0xafd004) returned 1 [0097.753] CryptHashData (hHash=0xd5fa48, pbData=0x2ab03a4, dwDataLen=0x90, dwFlags=0x0) returned 1 [0097.753] CryptGetHashParam (in: hHash=0xd5fa48, dwParam=0x2, pbData=0x2ab04bc, pdwDataLen=0xafcff8, dwFlags=0x0 | out: pbData=0x2ab04bc, pdwDataLen=0xafcff8) returned 1 [0097.754] CryptDestroyHash (hHash=0xd5fa48) returned 1 [0097.754] CryptReleaseContext (hProv=0xd7e768, dwFlags=0x0) returned 1 [0097.754] RegOpenKeyExW (in: hKey=0x80000001, lpSubKey="Software\\Microsoft\\Internet Explorer\\IntelliForms\\Storage2", ulOptions=0x0, samDesired=0x20019, phkResult=0xafcf64 | out: phkResult=0xafcf64*=0x0) returned 0x2 [0097.754] IEnumSTATURL:Next (in: This=0x7bcec90, celt=0x1, rgelt=0xafd0e0, pceltFetched=0x2a74490*=0x1 | out: rgelt=0xafd0e0, pceltFetched=0x2a74490*=0x1) returned 0x0 [0097.754] CoTaskMemFree (pv=0xd7ec30) [0097.755] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="", cchWideChar=0, lpMultiByteStr=0xafced0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ò®ó\n\x08éïgðù\x9br\x9cÕ¯", lpUsedDefaultChar=0x0) returned 0 [0097.755] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="", cchWideChar=0, lpMultiByteStr=0xafcecc, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="]¯ó\n", lpUsedDefaultChar=0x0) returned 0 [0097.755] CryptAcquireContextA (in: phProv=0xafd008, szContainer="", szProvider="", dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0xafd008*=0xd7ec30) returned 1 [0097.757] CryptCreateHash (in: hProv=0xd7ec30, Algid=0x8004, hKey=0x0, dwFlags=0x0, phHash=0xafd004 | out: phHash=0xafd004) returned 1 [0097.757] CryptHashData (hHash=0xd5fd08, pbData=0x2ab1128, dwDataLen=0x7c, dwFlags=0x0) returned 1 [0097.757] CryptGetHashParam (in: hHash=0xd5fd08, dwParam=0x2, pbData=0x2ab122c, pdwDataLen=0xafcff8, dwFlags=0x0 | out: pbData=0x2ab122c, pdwDataLen=0xafcff8) returned 1 [0097.757] CryptDestroyHash (hHash=0xd5fd08) returned 1 [0097.757] CryptReleaseContext (hProv=0xd7ec30, dwFlags=0x0) returned 1 [0097.757] RegOpenKeyExW (in: hKey=0x80000001, lpSubKey="Software\\Microsoft\\Internet Explorer\\IntelliForms\\Storage2", ulOptions=0x0, samDesired=0x20019, phkResult=0xafcf64 | out: phkResult=0xafcf64*=0x0) returned 0x2 [0097.758] IEnumSTATURL:Next (in: This=0x7bcec90, celt=0x1, rgelt=0xafd0e0, pceltFetched=0x2a74490*=0x1 | out: rgelt=0xafd0e0, pceltFetched=0x2a74490*=0x1) returned 0x0 [0097.758] CoTaskMemFree (pv=0x7b8c390) [0097.758] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="", cchWideChar=0, lpMultiByteStr=0xafced0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ò®ó\n\x08éïgðù\x9br\x9cÕ¯", lpUsedDefaultChar=0x0) returned 0 [0097.758] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="", cchWideChar=0, lpMultiByteStr=0xafcecc, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="]¯ó\n", lpUsedDefaultChar=0x0) returned 0 [0097.758] CryptAcquireContextA (in: phProv=0xafd008, szContainer="", szProvider="", dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0xafd008*=0xd7e190) returned 1 [0097.799] CryptCreateHash (in: hProv=0xd7e190, Algid=0x8004, hKey=0x0, dwFlags=0x0, phHash=0xafd004 | out: phHash=0xafd004) returned 1 [0097.799] CryptHashData (hHash=0xd5fd08, pbData=0x2ab1e88, dwDataLen=0x6a, dwFlags=0x0) returned 1 [0097.799] CryptGetHashParam (in: hHash=0xd5fd08, dwParam=0x2, pbData=0x2ab1f78, pdwDataLen=0xafcff8, dwFlags=0x0 | out: pbData=0x2ab1f78, pdwDataLen=0xafcff8) returned 1 [0097.799] CryptDestroyHash (hHash=0xd5fd08) returned 1 [0097.799] CryptReleaseContext (hProv=0xd7e190, dwFlags=0x0) returned 1 [0097.800] RegOpenKeyExW (in: hKey=0x80000001, lpSubKey="Software\\Microsoft\\Internet Explorer\\IntelliForms\\Storage2", ulOptions=0x0, samDesired=0x20019, phkResult=0xafcf64 | out: phkResult=0xafcf64*=0x0) returned 0x2 [0097.800] IEnumSTATURL:Next (in: This=0x7bcec90, celt=0x1, rgelt=0xafd0e0, pceltFetched=0x2a74490*=0x1 | out: rgelt=0xafd0e0, pceltFetched=0x2a74490*=0x1) returned 0x0 [0097.800] CoTaskMemFree (pv=0xd24698) [0097.800] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="", cchWideChar=0, lpMultiByteStr=0xafced0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ò®ó\n\x08éïgðù\x9br\x9cÕ¯", lpUsedDefaultChar=0x0) returned 0 [0097.800] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="", cchWideChar=0, lpMultiByteStr=0xafcecc, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="]¯ó\n", lpUsedDefaultChar=0x0) returned 0 [0097.801] CryptAcquireContextA (in: phProv=0xafd008, szContainer="", szProvider="", dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0xafd008*=0xd7e5d0) returned 1 [0097.803] CryptCreateHash (in: hProv=0xd7e5d0, Algid=0x8004, hKey=0x0, dwFlags=0x0, phHash=0xafd004 | out: phHash=0xafd004) returned 1 [0097.803] CryptHashData (hHash=0xd5fa48, pbData=0x2ab2bf4, dwDataLen=0x8c, dwFlags=0x0) returned 1 [0097.803] CryptGetHashParam (in: hHash=0xd5fa48, dwParam=0x2, pbData=0x2ab2d08, pdwDataLen=0xafcff8, dwFlags=0x0 | out: pbData=0x2ab2d08, pdwDataLen=0xafcff8) returned 1 [0097.803] CryptDestroyHash (hHash=0xd5fa48) returned 1 [0097.803] CryptReleaseContext (hProv=0xd7e5d0, dwFlags=0x0) returned 1 [0097.803] RegOpenKeyExW (in: hKey=0x80000001, lpSubKey="Software\\Microsoft\\Internet Explorer\\IntelliForms\\Storage2", ulOptions=0x0, samDesired=0x20019, phkResult=0xafcf64 | out: phkResult=0xafcf64*=0x0) returned 0x2 [0097.804] IEnumSTATURL:Next (in: This=0x7bcec90, celt=0x1, rgelt=0xafd0e0, pceltFetched=0x2a74490*=0x1 | out: rgelt=0xafd0e0, pceltFetched=0x2a74490*=0x1) returned 0x0 [0097.804] CoTaskMemFree (pv=0x7b8c138) [0097.804] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="", cchWideChar=0, lpMultiByteStr=0xafced0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ò®ó\n\x08éïgðù\x9br\x9cÕ¯", lpUsedDefaultChar=0x0) returned 0 [0097.804] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="", cchWideChar=0, lpMultiByteStr=0xafcecc, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="]¯ó\n", lpUsedDefaultChar=0x0) returned 0 [0097.804] CryptAcquireContextA (in: phProv=0xafd008, szContainer="", szProvider="", dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0xafd008*=0xd7e5d0) returned 1 [0097.806] CryptCreateHash (in: hProv=0xd7e5d0, Algid=0x8004, hKey=0x0, dwFlags=0x0, phHash=0xafd004 | out: phHash=0xafd004) returned 1 [0097.806] CryptHashData (hHash=0xd5fd08, pbData=0x2ab3968, dwDataLen=0x70, dwFlags=0x0) returned 1 [0097.807] CryptGetHashParam (in: hHash=0xd5fd08, dwParam=0x2, pbData=0x2ab3a60, pdwDataLen=0xafcff8, dwFlags=0x0 | out: pbData=0x2ab3a60, pdwDataLen=0xafcff8) returned 1 [0097.807] CryptDestroyHash (hHash=0xd5fd08) returned 1 [0097.807] CryptReleaseContext (hProv=0xd7e5d0, dwFlags=0x0) returned 1 [0097.807] RegOpenKeyExW (in: hKey=0x80000001, lpSubKey="Software\\Microsoft\\Internet Explorer\\IntelliForms\\Storage2", ulOptions=0x0, samDesired=0x20019, phkResult=0xafcf64 | out: phkResult=0xafcf64*=0x0) returned 0x2 [0097.807] IEnumSTATURL:Next (in: This=0x7bcec90, celt=0x1, rgelt=0xafd0e0, pceltFetched=0x2a74490*=0x1 | out: rgelt=0xafd0e0, pceltFetched=0x2a74490*=0x1) returned 0x0 [0097.807] CoTaskMemFree (pv=0xd7e190) [0097.807] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="", cchWideChar=0, lpMultiByteStr=0xafced0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ò®ó\n\x08éïgðù\x9br\x9cÕ¯", lpUsedDefaultChar=0x0) returned 0 [0097.808] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="", cchWideChar=0, lpMultiByteStr=0xafcecc, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="]¯ó\n", lpUsedDefaultChar=0x0) returned 0 [0097.808] CryptAcquireContextA (in: phProv=0xafd008, szContainer="", szProvider="", dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0xafd008*=0xd7e3b0) returned 1 [0097.810] CryptCreateHash (in: hProv=0xd7e3b0, Algid=0x8004, hKey=0x0, dwFlags=0x0, phHash=0xafd004 | out: phHash=0xafd004) returned 1 [0097.810] CryptHashData (hHash=0xd60008, pbData=0x2ab46d0, dwDataLen=0x7e, dwFlags=0x0) returned 1 [0097.810] CryptGetHashParam (in: hHash=0xd60008, dwParam=0x2, pbData=0x2ab47d4, pdwDataLen=0xafcff8, dwFlags=0x0 | out: pbData=0x2ab47d4, pdwDataLen=0xafcff8) returned 1 [0097.810] CryptDestroyHash (hHash=0xd60008) returned 1 [0097.810] CryptReleaseContext (hProv=0xd7e3b0, dwFlags=0x0) returned 1 [0097.810] RegOpenKeyExW (in: hKey=0x80000001, lpSubKey="Software\\Microsoft\\Internet Explorer\\IntelliForms\\Storage2", ulOptions=0x0, samDesired=0x20019, phkResult=0xafcf64 | out: phkResult=0xafcf64*=0x0) returned 0x2 [0097.811] IEnumSTATURL:Next (in: This=0x7bcec90, celt=0x1, rgelt=0xafd0e0, pceltFetched=0x2a74490*=0x1 | out: rgelt=0xafd0e0, pceltFetched=0x2a74490*=0x1) returned 0x0 [0097.811] CoTaskMemFree (pv=0xd803f8) [0097.811] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="", cchWideChar=0, lpMultiByteStr=0xafced0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ò®ó\n\x08éïgðù\x9br\x9cÕ¯", lpUsedDefaultChar=0x0) returned 0 [0097.811] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="", cchWideChar=0, lpMultiByteStr=0xafcecc, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="]¯ó\n", lpUsedDefaultChar=0x0) returned 0 [0097.811] CryptAcquireContextA (in: phProv=0xafd008, szContainer="", szProvider="", dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0xafd008*=0xd7e5d0) returned 1 [0097.813] CryptCreateHash (in: hProv=0xd7e5d0, Algid=0x8004, hKey=0x0, dwFlags=0x0, phHash=0xafd004 | out: phHash=0xafd004) returned 1 [0097.813] CryptHashData (hHash=0xd5ff48, pbData=0x2ab5424, dwDataLen=0x60, dwFlags=0x0) returned 1 [0097.813] CryptGetHashParam (in: hHash=0xd5ff48, dwParam=0x2, pbData=0x2ab550c, pdwDataLen=0xafcff8, dwFlags=0x0 | out: pbData=0x2ab550c, pdwDataLen=0xafcff8) returned 1 [0097.814] CryptDestroyHash (hHash=0xd5ff48) returned 1 [0097.814] CryptReleaseContext (hProv=0xd7e5d0, dwFlags=0x0) returned 1 [0097.814] RegOpenKeyExW (in: hKey=0x80000001, lpSubKey="Software\\Microsoft\\Internet Explorer\\IntelliForms\\Storage2", ulOptions=0x0, samDesired=0x20019, phkResult=0xafcf64 | out: phkResult=0xafcf64*=0x0) returned 0x2 [0097.815] IEnumSTATURL:Next (in: This=0x7bcec90, celt=0x1, rgelt=0xafd0e0, pceltFetched=0x2a74490*=0x1 | out: rgelt=0xafd0e0, pceltFetched=0x2a74490*=0x1) returned 0x0 [0097.815] CoTaskMemFree (pv=0xd687c0) [0097.815] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="", cchWideChar=0, lpMultiByteStr=0xafced0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ò®ó\n\x08éïgðù\x9br\x9cÕ¯", lpUsedDefaultChar=0x0) returned 0 [0097.815] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="", cchWideChar=0, lpMultiByteStr=0xafcecc, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="]¯ó\n", lpUsedDefaultChar=0x0) returned 0 [0097.815] CryptAcquireContextA (in: phProv=0xafd008, szContainer="", szProvider="", dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0xafd008*=0xd7e6e0) returned 1 [0097.817] CryptCreateHash (in: hProv=0xd7e6e0, Algid=0x8004, hKey=0x0, dwFlags=0x0, phHash=0xafd004 | out: phHash=0xafd004) returned 1 [0097.817] CryptHashData (hHash=0xd5fa48, pbData=0x2ab6180, dwDataLen=0x82, dwFlags=0x0) returned 1 [0097.817] CryptGetHashParam (in: hHash=0xd5fa48, dwParam=0x2, pbData=0x2ab6288, pdwDataLen=0xafcff8, dwFlags=0x0 | out: pbData=0x2ab6288, pdwDataLen=0xafcff8) returned 1 [0097.818] CryptDestroyHash (hHash=0xd5fa48) returned 1 [0097.818] CryptReleaseContext (hProv=0xd7e6e0, dwFlags=0x0) returned 1 [0097.818] RegOpenKeyExW (in: hKey=0x80000001, lpSubKey="Software\\Microsoft\\Internet Explorer\\IntelliForms\\Storage2", ulOptions=0x0, samDesired=0x20019, phkResult=0xafcf64 | out: phkResult=0xafcf64*=0x0) returned 0x2 [0097.818] IEnumSTATURL:Next (in: This=0x7bcec90, celt=0x1, rgelt=0xafd0e0, pceltFetched=0x2a74490*=0x1 | out: rgelt=0xafd0e0, pceltFetched=0x2a74490*=0x1) returned 0x0 [0097.818] CoTaskMemFree (pv=0x7b8c228) [0097.818] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="", cchWideChar=0, lpMultiByteStr=0xafced0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ò®ó\n\x08éïgðù\x9br\x9cÕ¯", lpUsedDefaultChar=0x0) returned 0 [0097.819] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="", cchWideChar=0, lpMultiByteStr=0xafcecc, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="]¯ó\n", lpUsedDefaultChar=0x0) returned 0 [0097.819] CryptAcquireContextA (in: phProv=0xafd008, szContainer="", szProvider="", dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0xafd008*=0xd7e7f0) returned 1 [0097.821] CryptCreateHash (in: hProv=0xd7e7f0, Algid=0x8004, hKey=0x0, dwFlags=0x0, phHash=0xafd004 | out: phHash=0xafd004) returned 1 [0097.821] CryptHashData (hHash=0xd5fa48, pbData=0x2ab6ee8, dwDataLen=0x6e, dwFlags=0x0) returned 1 [0097.821] CryptGetHashParam (in: hHash=0xd5fa48, dwParam=0x2, pbData=0x2ab6fdc, pdwDataLen=0xafcff8, dwFlags=0x0 | out: pbData=0x2ab6fdc, pdwDataLen=0xafcff8) returned 1 [0097.844] CryptDestroyHash (hHash=0xd5fa48) returned 1 [0097.844] CryptReleaseContext (hProv=0xd7e7f0, dwFlags=0x0) returned 1 [0097.844] RegOpenKeyExW (in: hKey=0x80000001, lpSubKey="Software\\Microsoft\\Internet Explorer\\IntelliForms\\Storage2", ulOptions=0x0, samDesired=0x20019, phkResult=0xafcf64 | out: phkResult=0xafcf64*=0x0) returned 0x2 [0097.848] IEnumSTATURL:Next (in: This=0x7bcec90, celt=0x1, rgelt=0xafd0e0, pceltFetched=0x29439d8*=0x1 | out: rgelt=0xafd0e0, pceltFetched=0x29439d8*=0x1) returned 0x0 [0097.849] CoTaskMemFree (pv=0xd690c0) [0097.849] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="", cchWideChar=0, lpMultiByteStr=0xafced0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ò®ó\n\x08éïgðù\x9br\x9cÕ¯", lpUsedDefaultChar=0x0) returned 0 [0097.849] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="", cchWideChar=0, lpMultiByteStr=0xafcecc, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="]¯ó\n", lpUsedDefaultChar=0x0) returned 0 [0097.849] CryptAcquireContextA (in: phProv=0xafd008, szContainer="", szProvider="", dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0xafd008*=0xd7e108) returned 1 [0097.852] CryptCreateHash (in: hProv=0xd7e108, Algid=0x8004, hKey=0x0, dwFlags=0x0, phHash=0xafd004 | out: phHash=0xafd004) returned 1 [0097.852] CryptHashData (hHash=0xd60208, pbData=0x294984c, dwDataLen=0x82, dwFlags=0x0) returned 1 [0097.852] CryptGetHashParam (in: hHash=0xd60208, dwParam=0x2, pbData=0x2949954, pdwDataLen=0xafcff8, dwFlags=0x0 | out: pbData=0x2949954, pdwDataLen=0xafcff8) returned 1 [0097.852] CryptDestroyHash (hHash=0xd60208) returned 1 [0097.852] CryptReleaseContext (hProv=0xd7e108, dwFlags=0x0) returned 1 [0097.852] RegOpenKeyExW (in: hKey=0x80000001, lpSubKey="Software\\Microsoft\\Internet Explorer\\IntelliForms\\Storage2", ulOptions=0x0, samDesired=0x20019, phkResult=0xafcf64 | out: phkResult=0xafcf64*=0x0) returned 0x2 [0097.853] IEnumSTATURL:Next (in: This=0x7bcec90, celt=0x1, rgelt=0xafd0e0, pceltFetched=0x29439d8*=0x1 | out: rgelt=0xafd0e0, pceltFetched=0x29439d8*=0x1) returned 0x0 [0097.853] CoTaskMemFree (pv=0xd6b2f8) [0097.853] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="", cchWideChar=0, lpMultiByteStr=0xafced0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ò®ó\n\x08éïgðù\x9br\x9cÕ¯", lpUsedDefaultChar=0x0) returned 0 [0097.853] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="", cchWideChar=0, lpMultiByteStr=0xafcecc, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="]¯ó\n", lpUsedDefaultChar=0x0) returned 0 [0097.853] CryptAcquireContextA (in: phProv=0xafd008, szContainer="", szProvider="", dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0xafd008*=0xd7e768) returned 1 [0097.855] CryptCreateHash (in: hProv=0xd7e768, Algid=0x8004, hKey=0x0, dwFlags=0x0, phHash=0xafd004 | out: phHash=0xafd004) returned 1 [0097.856] CryptHashData (hHash=0xd60208, pbData=0x294a604, dwDataLen=0xc0, dwFlags=0x0) returned 1 [0097.856] CryptGetHashParam (in: hHash=0xd60208, dwParam=0x2, pbData=0x294a74c, pdwDataLen=0xafcff8, dwFlags=0x0 | out: pbData=0x294a74c, pdwDataLen=0xafcff8) returned 1 [0097.856] CryptDestroyHash (hHash=0xd60208) returned 1 [0097.856] CryptReleaseContext (hProv=0xd7e768, dwFlags=0x0) returned 1 [0097.856] RegOpenKeyExW (in: hKey=0x80000001, lpSubKey="Software\\Microsoft\\Internet Explorer\\IntelliForms\\Storage2", ulOptions=0x0, samDesired=0x20019, phkResult=0xafcf64 | out: phkResult=0xafcf64*=0x0) returned 0x2 [0097.856] IEnumSTATURL:Next (in: This=0x7bcec90, celt=0x1, rgelt=0xafd0e0, pceltFetched=0x29439d8*=0x1 | out: rgelt=0xafd0e0, pceltFetched=0x29439d8*=0x1) returned 0x0 [0097.857] CoTaskMemFree (pv=0xd6b168) [0097.857] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="", cchWideChar=0, lpMultiByteStr=0xafced0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ò®ó\n\x08éïgðù\x9br\x9cÕ¯", lpUsedDefaultChar=0x0) returned 0 [0097.857] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="", cchWideChar=0, lpMultiByteStr=0xafcecc, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="]¯ó\n", lpUsedDefaultChar=0x0) returned 0 [0097.857] CryptAcquireContextA (in: phProv=0xafd008, szContainer="", szProvider="", dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0xafd008*=0xd7e988) returned 1 [0097.859] CryptCreateHash (in: hProv=0xd7e988, Algid=0x8004, hKey=0x0, dwFlags=0x0, phHash=0xafd004 | out: phHash=0xafd004) returned 1 [0097.859] CryptHashData (hHash=0xd5fd88, pbData=0x294b3f8, dwDataLen=0xbc, dwFlags=0x0) returned 1 [0097.859] CryptGetHashParam (in: hHash=0xd5fd88, dwParam=0x2, pbData=0x294b53c, pdwDataLen=0xafcff8, dwFlags=0x0 | out: pbData=0x294b53c, pdwDataLen=0xafcff8) returned 1 [0097.859] CryptDestroyHash (hHash=0xd5fd88) returned 1 [0097.859] CryptReleaseContext (hProv=0xd7e988, dwFlags=0x0) returned 1 [0097.859] RegOpenKeyExW (in: hKey=0x80000001, lpSubKey="Software\\Microsoft\\Internet Explorer\\IntelliForms\\Storage2", ulOptions=0x0, samDesired=0x20019, phkResult=0xafcf64 | out: phkResult=0xafcf64*=0x0) returned 0x2 [0097.860] IEnumSTATURL:Next (in: This=0x7bcec90, celt=0x1, rgelt=0xafd0e0, pceltFetched=0x29439d8*=0x1 | out: rgelt=0xafd0e0, pceltFetched=0x29439d8*=0x1) returned 0x0 [0097.860] CoTaskMemFree (pv=0xd7e768) [0097.860] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="", cchWideChar=0, lpMultiByteStr=0xafced0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ò®ó\n\x08éïgðù\x9br\x9cÕ¯", lpUsedDefaultChar=0x0) returned 0 [0097.860] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="", cchWideChar=0, lpMultiByteStr=0xafcecc, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="]¯ó\n", lpUsedDefaultChar=0x0) returned 0 [0097.860] CryptAcquireContextA (in: phProv=0xafd008, szContainer="", szProvider="", dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0xafd008*=0xd7ea98) returned 1 [0097.863] CryptCreateHash (in: hProv=0xd7ea98, Algid=0x8004, hKey=0x0, dwFlags=0x0, phHash=0xafd004 | out: phHash=0xafd004) returned 1 [0097.863] CryptHashData (hHash=0xd5fd08, pbData=0x294c1a8, dwDataLen=0x7a, dwFlags=0x0) returned 1 [0097.863] CryptGetHashParam (in: hHash=0xd5fd08, dwParam=0x2, pbData=0x294c2a8, pdwDataLen=0xafcff8, dwFlags=0x0 | out: pbData=0x294c2a8, pdwDataLen=0xafcff8) returned 1 [0097.863] CryptDestroyHash (hHash=0xd5fd08) returned 1 [0097.863] CryptReleaseContext (hProv=0xd7ea98, dwFlags=0x0) returned 1 [0097.863] RegOpenKeyExW (in: hKey=0x80000001, lpSubKey="Software\\Microsoft\\Internet Explorer\\IntelliForms\\Storage2", ulOptions=0x0, samDesired=0x20019, phkResult=0xafcf64 | out: phkResult=0xafcf64*=0x0) returned 0x2 [0097.864] IEnumSTATURL:Next (in: This=0x7bcec90, celt=0x1, rgelt=0xafd0e0, pceltFetched=0x29439d8*=0x1 | out: rgelt=0xafd0e0, pceltFetched=0x29439d8*=0x1) returned 0x0 [0097.864] CoTaskMemFree (pv=0x7bae888) [0097.864] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="", cchWideChar=0, lpMultiByteStr=0xafced0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ò®ó\n\x08éïgðù\x9br\x9cÕ¯", lpUsedDefaultChar=0x0) returned 0 [0097.864] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="", cchWideChar=0, lpMultiByteStr=0xafcecc, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="]¯ó\n", lpUsedDefaultChar=0x0) returned 0 [0097.864] CryptAcquireContextA (in: phProv=0xafd008, szContainer="", szProvider="", dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0xafd008*=0xd7e108) returned 1 [0097.866] CryptCreateHash (in: hProv=0xd7e108, Algid=0x8004, hKey=0x0, dwFlags=0x0, phHash=0xafd004 | out: phHash=0xafd004) returned 1 [0097.866] CryptHashData (hHash=0xd5fd08, pbData=0x294cf00, dwDataLen=0x68, dwFlags=0x0) returned 1 [0097.866] CryptGetHashParam (in: hHash=0xd5fd08, dwParam=0x2, pbData=0x294cff0, pdwDataLen=0xafcff8, dwFlags=0x0 | out: pbData=0x294cff0, pdwDataLen=0xafcff8) returned 1 [0097.866] CryptDestroyHash (hHash=0xd5fd08) returned 1 [0097.866] CryptReleaseContext (hProv=0xd7e108, dwFlags=0x0) returned 1 [0097.866] RegOpenKeyExW (in: hKey=0x80000001, lpSubKey="Software\\Microsoft\\Internet Explorer\\IntelliForms\\Storage2", ulOptions=0x0, samDesired=0x20019, phkResult=0xafcf64 | out: phkResult=0xafcf64*=0x0) returned 0x2 [0097.867] IEnumSTATURL:Next (in: This=0x7bcec90, celt=0x1, rgelt=0xafd0e0, pceltFetched=0x29439d8*=0x1 | out: rgelt=0xafd0e0, pceltFetched=0x29439d8*=0x1) returned 0x0 [0097.867] CoTaskMemFree (pv=0x7b8c570) [0097.867] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="", cchWideChar=0, lpMultiByteStr=0xafced0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ò®ó\n\x08éïgðù\x9br\x9cÕ¯", lpUsedDefaultChar=0x0) returned 0 [0097.867] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="", cchWideChar=0, lpMultiByteStr=0xafcecc, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="]¯ó\n", lpUsedDefaultChar=0x0) returned 0 [0097.867] CryptAcquireContextA (in: phProv=0xafd008, szContainer="", szProvider="", dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0xafd008*=0xd7e190) returned 1 [0097.891] CryptCreateHash (in: hProv=0xd7e190, Algid=0x8004, hKey=0x0, dwFlags=0x0, phHash=0xafd004 | out: phHash=0xafd004) returned 1 [0097.891] CryptHashData (hHash=0xd5fd08, pbData=0x2950a38, dwDataLen=0x6a, dwFlags=0x0) returned 1 [0097.891] CryptGetHashParam (in: hHash=0xd5fd08, dwParam=0x2, pbData=0x2950b28, pdwDataLen=0xafcff8, dwFlags=0x0 | out: pbData=0x2950b28, pdwDataLen=0xafcff8) returned 1 [0097.891] CryptDestroyHash (hHash=0xd5fd08) returned 1 [0097.891] CryptReleaseContext (hProv=0xd7e190, dwFlags=0x0) returned 1 [0097.891] RegOpenKeyExW (in: hKey=0x80000001, lpSubKey="Software\\Microsoft\\Internet Explorer\\IntelliForms\\Storage2", ulOptions=0x0, samDesired=0x20019, phkResult=0xafcf64 | out: phkResult=0xafcf64*=0x0) returned 0x2 [0097.892] IEnumSTATURL:Next (in: This=0x7bcec90, celt=0x1, rgelt=0xafd0e0, pceltFetched=0x29439d8*=0x1 | out: rgelt=0xafd0e0, pceltFetched=0x29439d8*=0x1) returned 0x0 [0097.892] CoTaskMemFree (pv=0xd80390) [0097.892] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="", cchWideChar=0, lpMultiByteStr=0xafced0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ò®ó\n\x08éïgðù\x9br\x9cÕ¯", lpUsedDefaultChar=0x0) returned 0 [0097.892] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="", cchWideChar=0, lpMultiByteStr=0xafcecc, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="]¯ó\n", lpUsedDefaultChar=0x0) returned 0 [0097.892] CryptAcquireContextA (in: phProv=0xafd008, szContainer="", szProvider="", dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0xafd008*=0xd7eba8) returned 1 [0097.894] CryptCreateHash (in: hProv=0xd7eba8, Algid=0x8004, hKey=0x0, dwFlags=0x0, phHash=0xafd004 | out: phHash=0xafd004) returned 1 [0097.894] CryptHashData (hHash=0xd5fd88, pbData=0x2951774, dwDataLen=0x5c, dwFlags=0x0) returned 1 [0097.894] CryptGetHashParam (in: hHash=0xd5fd88, dwParam=0x2, pbData=0x2951858, pdwDataLen=0xafcff8, dwFlags=0x0 | out: pbData=0x2951858, pdwDataLen=0xafcff8) returned 1 [0097.895] CryptDestroyHash (hHash=0xd5fd88) returned 1 [0097.895] CryptReleaseContext (hProv=0xd7eba8, dwFlags=0x0) returned 1 [0097.895] RegOpenKeyExW (in: hKey=0x80000001, lpSubKey="Software\\Microsoft\\Internet Explorer\\IntelliForms\\Storage2", ulOptions=0x0, samDesired=0x20019, phkResult=0xafcf64 | out: phkResult=0xafcf64*=0x0) returned 0x2 [0097.895] IEnumSTATURL:Next (in: This=0x7bcec90, celt=0x1, rgelt=0xafd0e0, pceltFetched=0x29439d8*=0x1 | out: rgelt=0xafd0e0, pceltFetched=0x29439d8*=0x1) returned 0x0 [0097.895] CoTaskMemFree (pv=0x7b8c1b0) [0097.895] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="", cchWideChar=0, lpMultiByteStr=0xafced0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ò®ó\n\x08éïgðù\x9br\x9cÕ¯", lpUsedDefaultChar=0x0) returned 0 [0097.895] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="", cchWideChar=0, lpMultiByteStr=0xafcecc, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="]¯ó\n", lpUsedDefaultChar=0x0) returned 0 [0097.896] CryptAcquireContextA (in: phProv=0xafd008, szContainer="", szProvider="", dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0xafd008*=0xd7dee8) returned 1 [0097.898] CryptCreateHash (in: hProv=0xd7dee8, Algid=0x8004, hKey=0x0, dwFlags=0x0, phHash=0xafd004 | out: phHash=0xafd004) returned 1 [0097.898] CryptHashData (hHash=0xd60208, pbData=0x29524b8, dwDataLen=0x70, dwFlags=0x0) returned 1 [0097.898] CryptGetHashParam (in: hHash=0xd60208, dwParam=0x2, pbData=0x29525b0, pdwDataLen=0xafcff8, dwFlags=0x0 | out: pbData=0x29525b0, pdwDataLen=0xafcff8) returned 1 [0097.898] CryptDestroyHash (hHash=0xd60208) returned 1 [0097.898] CryptReleaseContext (hProv=0xd7dee8, dwFlags=0x0) returned 1 [0097.898] RegOpenKeyExW (in: hKey=0x80000001, lpSubKey="Software\\Microsoft\\Internet Explorer\\IntelliForms\\Storage2", ulOptions=0x0, samDesired=0x20019, phkResult=0xafcf64 | out: phkResult=0xafcf64*=0x0) returned 0x2 [0097.899] IEnumSTATURL:Next (in: This=0x7bcec90, celt=0x1, rgelt=0xafd0e0, pceltFetched=0x29439d8*=0x1 | out: rgelt=0xafd0e0, pceltFetched=0x29439d8*=0x1) returned 0x0 [0097.899] CoTaskMemFree (pv=0x7b8c408) [0097.899] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="", cchWideChar=0, lpMultiByteStr=0xafced0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ò®ó\n\x08éïgðù\x9br\x9cÕ¯", lpUsedDefaultChar=0x0) returned 0 [0097.899] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="", cchWideChar=0, lpMultiByteStr=0xafcecc, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="]¯ó\n", lpUsedDefaultChar=0x0) returned 0 [0097.899] CryptAcquireContextA (in: phProv=0xafd008, szContainer="", szProvider="", dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0xafd008*=0xd7ec30) returned 1 [0097.901] CryptCreateHash (in: hProv=0xd7ec30, Algid=0x8004, hKey=0x0, dwFlags=0x0, phHash=0xafd004 | out: phHash=0xafd004) returned 1 [0097.902] CryptHashData (hHash=0xd5fe88, pbData=0x295320c, dwDataLen=0x6a, dwFlags=0x0) returned 1 [0097.902] CryptGetHashParam (in: hHash=0xd5fe88, dwParam=0x2, pbData=0x29532fc, pdwDataLen=0xafcff8, dwFlags=0x0 | out: pbData=0x29532fc, pdwDataLen=0xafcff8) returned 1 [0097.902] CryptDestroyHash (hHash=0xd5fe88) returned 1 [0097.902] CryptReleaseContext (hProv=0xd7ec30, dwFlags=0x0) returned 1 [0097.902] RegOpenKeyExW (in: hKey=0x80000001, lpSubKey="Software\\Microsoft\\Internet Explorer\\IntelliForms\\Storage2", ulOptions=0x0, samDesired=0x20019, phkResult=0xafcf64 | out: phkResult=0xafcf64*=0x0) returned 0x2 [0097.902] IEnumSTATURL:Next (in: This=0x7bcec90, celt=0x1, rgelt=0xafd0e0, pceltFetched=0x29439d8*=0x1 | out: rgelt=0xafd0e0, pceltFetched=0x29439d8*=0x1) returned 0x0 [0097.903] CoTaskMemFree (pv=0x7b8c6d8) [0097.903] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="", cchWideChar=0, lpMultiByteStr=0xafced0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ò®ó\n\x08éïgðù\x9br\x9cÕ¯", lpUsedDefaultChar=0x0) returned 0 [0097.903] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="", cchWideChar=0, lpMultiByteStr=0xafcecc, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="]¯ó\n", lpUsedDefaultChar=0x0) returned 0 [0097.903] CryptAcquireContextA (in: phProv=0xafd008, szContainer="", szProvider="", dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0xafd008*=0xd7ddd8) returned 1 [0097.905] CryptCreateHash (in: hProv=0xd7ddd8, Algid=0x8004, hKey=0x0, dwFlags=0x0, phHash=0xafd004 | out: phHash=0xafd004) returned 1 [0097.905] CryptHashData (hHash=0xd60208, pbData=0x2953f5c, dwDataLen=0x70, dwFlags=0x0) returned 1 [0097.905] CryptGetHashParam (in: hHash=0xd60208, dwParam=0x2, pbData=0x2954054, pdwDataLen=0xafcff8, dwFlags=0x0 | out: pbData=0x2954054, pdwDataLen=0xafcff8) returned 1 [0097.905] CryptDestroyHash (hHash=0xd60208) returned 1 [0097.905] CryptReleaseContext (hProv=0xd7ddd8, dwFlags=0x0) returned 1 [0097.905] RegOpenKeyExW (in: hKey=0x80000001, lpSubKey="Software\\Microsoft\\Internet Explorer\\IntelliForms\\Storage2", ulOptions=0x0, samDesired=0x20019, phkResult=0xafcf64 | out: phkResult=0xafcf64*=0x0) returned 0x2 [0097.906] IEnumSTATURL:Next (in: This=0x7bcec90, celt=0x1, rgelt=0xafd0e0, pceltFetched=0x29439d8*=0x1 | out: rgelt=0xafd0e0, pceltFetched=0x29439d8*=0x1) returned 0x0 [0097.906] CoTaskMemFree (pv=0x7b8c228) [0097.906] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="", cchWideChar=0, lpMultiByteStr=0xafced0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ò®ó\n\x08éïgðù\x9br\x9cÕ¯", lpUsedDefaultChar=0x0) returned 0 [0097.906] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="", cchWideChar=0, lpMultiByteStr=0xafcecc, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="]¯ó\n", lpUsedDefaultChar=0x0) returned 0 [0097.906] CryptAcquireContextA (in: phProv=0xafd008, szContainer="", szProvider="", dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0xafd008*=0xd7ea10) returned 1 [0097.909] CryptCreateHash (in: hProv=0xd7ea10, Algid=0x8004, hKey=0x0, dwFlags=0x0, phHash=0xafd004 | out: phHash=0xafd004) returned 1 [0097.909] CryptHashData (hHash=0xd60208, pbData=0x2954cb0, dwDataLen=0x6c, dwFlags=0x0) returned 1 [0097.909] CryptGetHashParam (in: hHash=0xd60208, dwParam=0x2, pbData=0x2954da4, pdwDataLen=0xafcff8, dwFlags=0x0 | out: pbData=0x2954da4, pdwDataLen=0xafcff8) returned 1 [0097.909] CryptDestroyHash (hHash=0xd60208) returned 1 [0097.909] CryptReleaseContext (hProv=0xd7ea10, dwFlags=0x0) returned 1 [0097.909] RegOpenKeyExW (in: hKey=0x80000001, lpSubKey="Software\\Microsoft\\Internet Explorer\\IntelliForms\\Storage2", ulOptions=0x0, samDesired=0x20019, phkResult=0xafcf64 | out: phkResult=0xafcf64*=0x0) returned 0x2 [0097.910] IEnumSTATURL:Next (in: This=0x7bcec90, celt=0x1, rgelt=0xafd0e0, pceltFetched=0x29439d8*=0x1 | out: rgelt=0xafd0e0, pceltFetched=0x29439d8*=0x1) returned 0x0 [0097.910] CoTaskMemFree (pv=0xd80390) [0097.910] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="", cchWideChar=0, lpMultiByteStr=0xafced0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ò®ó\n\x08éïgðù\x9br\x9cÕ¯", lpUsedDefaultChar=0x0) returned 0 [0097.910] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="", cchWideChar=0, lpMultiByteStr=0xafcecc, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="]¯ó\n", lpUsedDefaultChar=0x0) returned 0 [0097.910] CryptAcquireContextA (in: phProv=0xafd008, szContainer="", szProvider="", dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0xafd008*=0xd7ddd8) returned 1 [0097.912] CryptCreateHash (in: hProv=0xd7ddd8, Algid=0x8004, hKey=0x0, dwFlags=0x0, phHash=0xafd004 | out: phHash=0xafd004) returned 1 [0097.912] CryptHashData (hHash=0xd5fd88, pbData=0x29559f4, dwDataLen=0x60, dwFlags=0x0) returned 1 [0097.912] CryptGetHashParam (in: hHash=0xd5fd88, dwParam=0x2, pbData=0x2955adc, pdwDataLen=0xafcff8, dwFlags=0x0 | out: pbData=0x2955adc, pdwDataLen=0xafcff8) returned 1 [0097.912] CryptDestroyHash (hHash=0xd5fd88) returned 1 [0097.912] CryptReleaseContext (hProv=0xd7ddd8, dwFlags=0x0) returned 1 [0097.912] RegOpenKeyExW (in: hKey=0x80000001, lpSubKey="Software\\Microsoft\\Internet Explorer\\IntelliForms\\Storage2", ulOptions=0x0, samDesired=0x20019, phkResult=0xafcf64 | out: phkResult=0xafcf64*=0x0) returned 0x2 [0097.913] IEnumSTATURL:Next (in: This=0x7bcec90, celt=0x1, rgelt=0xafd0e0, pceltFetched=0x29439d8*=0x1 | out: rgelt=0xafd0e0, pceltFetched=0x29439d8*=0x1) returned 0x0 [0097.913] CoTaskMemFree (pv=0x7bd10d8) [0097.913] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="", cchWideChar=0, lpMultiByteStr=0xafced0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ò®ó\n\x08éïgðù\x9br\x9cÕ¯", lpUsedDefaultChar=0x0) returned 0 [0097.913] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="", cchWideChar=0, lpMultiByteStr=0xafcecc, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="]¯ó\n", lpUsedDefaultChar=0x0) returned 0 [0097.913] CryptAcquireContextA (in: phProv=0xafd008, szContainer="", szProvider="", dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0xafd008*=0xd7ddd8) returned 1 [0097.916] CryptCreateHash (in: hProv=0xd7ddd8, Algid=0x8004, hKey=0x0, dwFlags=0x0, phHash=0xafd004 | out: phHash=0xafd004) returned 1 [0097.916] CryptHashData (hHash=0xd5fd08, pbData=0x295676c, dwDataLen=0x9e, dwFlags=0x0) returned 1 [0097.916] CryptGetHashParam (in: hHash=0xd5fd08, dwParam=0x2, pbData=0x2956890, pdwDataLen=0xafcff8, dwFlags=0x0 | out: pbData=0x2956890, pdwDataLen=0xafcff8) returned 1 [0097.916] CryptDestroyHash (hHash=0xd5fd08) returned 1 [0097.916] CryptReleaseContext (hProv=0xd7ddd8, dwFlags=0x0) returned 1 [0097.916] RegOpenKeyExW (in: hKey=0x80000001, lpSubKey="Software\\Microsoft\\Internet Explorer\\IntelliForms\\Storage2", ulOptions=0x0, samDesired=0x20019, phkResult=0xafcf64 | out: phkResult=0xafcf64*=0x0) returned 0x2 [0097.917] IEnumSTATURL:Next (in: This=0x7bcec90, celt=0x1, rgelt=0xafd0e0, pceltFetched=0x29439d8*=0x1 | out: rgelt=0xafd0e0, pceltFetched=0x29439d8*=0x1) returned 0x0 [0097.917] CoTaskMemFree (pv=0x7bae738) [0097.917] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="", cchWideChar=0, lpMultiByteStr=0xafced0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ò®ó\n\x08éïgðù\x9br\x9cÕ¯", lpUsedDefaultChar=0x0) returned 0 [0097.917] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="", cchWideChar=0, lpMultiByteStr=0xafcecc, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="]¯ó\n", lpUsedDefaultChar=0x0) returned 0 [0097.917] CryptAcquireContextA (in: phProv=0xafd008, szContainer="", szProvider="", dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0xafd008*=0xd7e190) returned 1 [0097.922] CryptCreateHash (in: hProv=0xd7e190, Algid=0x8004, hKey=0x0, dwFlags=0x0, phHash=0xafd004 | out: phHash=0xafd004) returned 1 [0097.922] CryptHashData (hHash=0xd60208, pbData=0x29574e8, dwDataLen=0x68, dwFlags=0x0) returned 1 [0097.922] CryptGetHashParam (in: hHash=0xd60208, dwParam=0x2, pbData=0x29575d8, pdwDataLen=0xafcff8, dwFlags=0x0 | out: pbData=0x29575d8, pdwDataLen=0xafcff8) returned 1 [0097.922] CryptDestroyHash (hHash=0xd60208) returned 1 [0097.922] CryptReleaseContext (hProv=0xd7e190, dwFlags=0x0) returned 1 [0097.922] RegOpenKeyExW (in: hKey=0x80000001, lpSubKey="Software\\Microsoft\\Internet Explorer\\IntelliForms\\Storage2", ulOptions=0x0, samDesired=0x20019, phkResult=0xafcf64 | out: phkResult=0xafcf64*=0x0) returned 0x2 [0097.923] IEnumSTATURL:Next (in: This=0x7bcec90, celt=0x1, rgelt=0xafd0e0, pceltFetched=0x29439d8*=0x1 | out: rgelt=0xafd0e0, pceltFetched=0x29439d8*=0x1) returned 0x0 [0097.923] CoTaskMemFree (pv=0x7b8c048) [0097.923] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="", cchWideChar=0, lpMultiByteStr=0xafced0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ò®ó\n\x08éïgðù\x9br\x9cÕ¯", lpUsedDefaultChar=0x0) returned 0 [0097.923] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="", cchWideChar=0, lpMultiByteStr=0xafcecc, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="]¯ó\n", lpUsedDefaultChar=0x0) returned 0 [0097.923] CryptAcquireContextA (in: phProv=0xafd008, szContainer="", szProvider="", dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0xafd008*=0xd7ddd8) returned 1 [0097.926] CryptCreateHash (in: hProv=0xd7ddd8, Algid=0x8004, hKey=0x0, dwFlags=0x0, phHash=0xafd004 | out: phHash=0xafd004) returned 1 [0097.926] CryptHashData (hHash=0xd5fe88, pbData=0x2958238, dwDataLen=0x6e, dwFlags=0x0) returned 1 [0097.926] CryptGetHashParam (in: hHash=0xd5fe88, dwParam=0x2, pbData=0x295832c, pdwDataLen=0xafcff8, dwFlags=0x0 | out: pbData=0x295832c, pdwDataLen=0xafcff8) returned 1 [0097.926] CryptDestroyHash (hHash=0xd5fe88) returned 1 [0097.926] CryptReleaseContext (hProv=0xd7ddd8, dwFlags=0x0) returned 1 [0097.926] RegOpenKeyExW (in: hKey=0x80000001, lpSubKey="Software\\Microsoft\\Internet Explorer\\IntelliForms\\Storage2", ulOptions=0x0, samDesired=0x20019, phkResult=0xafcf64 | out: phkResult=0xafcf64*=0x0) returned 0x2 [0097.927] IEnumSTATURL:Next (in: This=0x7bcec90, celt=0x1, rgelt=0xafd0e0, pceltFetched=0x29439d8*=0x1 | out: rgelt=0xafd0e0, pceltFetched=0x29439d8*=0x1) returned 0x0 [0097.927] CoTaskMemFree (pv=0x7bc1ef0) [0097.927] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="", cchWideChar=0, lpMultiByteStr=0xafced0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ò®ó\n\x08éïgðù\x9br\x9cÕ¯", lpUsedDefaultChar=0x0) returned 0 [0097.927] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="", cchWideChar=0, lpMultiByteStr=0xafcecc, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="]¯ó\n", lpUsedDefaultChar=0x0) returned 0 [0097.927] CryptAcquireContextA (in: phProv=0xafd008, szContainer="", szProvider="", dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0xafd008*=0xd7ec30) returned 1 [0097.929] CryptCreateHash (in: hProv=0xd7ec30, Algid=0x8004, hKey=0x0, dwFlags=0x0, phHash=0xafd004 | out: phHash=0xafd004) returned 1 [0097.929] CryptHashData (hHash=0xd5fd08, pbData=0x2958fec, dwDataLen=0xce, dwFlags=0x0) returned 1 [0097.929] CryptGetHashParam (in: hHash=0xd5fd08, dwParam=0x2, pbData=0x2959140, pdwDataLen=0xafcff8, dwFlags=0x0 | out: pbData=0x2959140, pdwDataLen=0xafcff8) returned 1 [0097.929] CryptDestroyHash (hHash=0xd5fd08) returned 1 [0097.929] CryptReleaseContext (hProv=0xd7ec30, dwFlags=0x0) returned 1 [0097.929] RegOpenKeyExW (in: hKey=0x80000001, lpSubKey="Software\\Microsoft\\Internet Explorer\\IntelliForms\\Storage2", ulOptions=0x0, samDesired=0x20019, phkResult=0xafcf64 | out: phkResult=0xafcf64*=0x0) returned 0x2 [0097.930] IEnumSTATURL:Next (in: This=0x7bcec90, celt=0x1, rgelt=0xafd0e0, pceltFetched=0x29439d8*=0x1 | out: rgelt=0xafd0e0, pceltFetched=0x29439d8*=0x1) returned 0x0 [0097.930] CoTaskMemFree (pv=0xd7ea10) [0097.930] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="", cchWideChar=0, lpMultiByteStr=0xafced0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ò®ó\n\x08éïgðù\x9br\x9cÕ¯", lpUsedDefaultChar=0x0) returned 0 [0097.930] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="", cchWideChar=0, lpMultiByteStr=0xafcecc, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="]¯ó\n", lpUsedDefaultChar=0x0) returned 0 [0097.930] CryptAcquireContextA (in: phProv=0xafd008, szContainer="", szProvider="", dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0xafd008*=0xd7ddd8) returned 1 [0097.933] CryptCreateHash (in: hProv=0xd7ddd8, Algid=0x8004, hKey=0x0, dwFlags=0x0, phHash=0xafd004 | out: phHash=0xafd004) returned 1 [0097.933] CryptHashData (hHash=0xd5ff08, pbData=0x2959dac, dwDataLen=0x7c, dwFlags=0x0) returned 1 [0097.933] CryptGetHashParam (in: hHash=0xd5ff08, dwParam=0x2, pbData=0x2959eb0, pdwDataLen=0xafcff8, dwFlags=0x0 | out: pbData=0x2959eb0, pdwDataLen=0xafcff8) returned 1 [0097.933] CryptDestroyHash (hHash=0xd5ff08) returned 1 [0097.933] CryptReleaseContext (hProv=0xd7ddd8, dwFlags=0x0) returned 1 [0097.933] RegOpenKeyExW (in: hKey=0x80000001, lpSubKey="Software\\Microsoft\\Internet Explorer\\IntelliForms\\Storage2", ulOptions=0x0, samDesired=0x20019, phkResult=0xafcf64 | out: phkResult=0xafcf64*=0x0) returned 0x2 [0097.934] IEnumSTATURL:Next (in: This=0x7bcec90, celt=0x1, rgelt=0xafd0e0, pceltFetched=0x29439d8*=0x1 | out: rgelt=0xafd0e0, pceltFetched=0x29439d8*=0x1) returned 0x0 [0097.934] CoTaskMemFree (pv=0xd6e198) [0097.934] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="", cchWideChar=0, lpMultiByteStr=0xafced0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ò®ó\n\x08éïgðù\x9br\x9cÕ¯", lpUsedDefaultChar=0x0) returned 0 [0097.934] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="", cchWideChar=0, lpMultiByteStr=0xafcecc, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="]¯ó\n", lpUsedDefaultChar=0x0) returned 0 [0097.934] CryptAcquireContextA (in: phProv=0xafd008, szContainer="", szProvider="", dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0xafd008*=0xd7eba8) returned 1 [0097.936] CryptCreateHash (in: hProv=0xd7eba8, Algid=0x8004, hKey=0x0, dwFlags=0x0, phHash=0xafd004 | out: phHash=0xafd004) returned 1 [0097.936] CryptHashData (hHash=0xd5fa48, pbData=0x295ab18, dwDataLen=0x76, dwFlags=0x0) returned 1 [0097.936] CryptGetHashParam (in: hHash=0xd5fa48, dwParam=0x2, pbData=0x295ac14, pdwDataLen=0xafcff8, dwFlags=0x0 | out: pbData=0x295ac14, pdwDataLen=0xafcff8) returned 1 [0097.936] CryptDestroyHash (hHash=0xd5fa48) returned 1 [0097.936] CryptReleaseContext (hProv=0xd7eba8, dwFlags=0x0) returned 1 [0097.936] RegOpenKeyExW (in: hKey=0x80000001, lpSubKey="Software\\Microsoft\\Internet Explorer\\IntelliForms\\Storage2", ulOptions=0x0, samDesired=0x20019, phkResult=0xafcf64 | out: phkResult=0xafcf64*=0x0) returned 0x2 [0097.937] IEnumSTATURL:Next (in: This=0x7bcec90, celt=0x1, rgelt=0xafd0e0, pceltFetched=0x29439d8*=0x1 | out: rgelt=0xafd0e0, pceltFetched=0x29439d8*=0x1) returned 0x0 [0097.937] CoTaskMemFree (pv=0xd684f0) [0097.937] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="", cchWideChar=0, lpMultiByteStr=0xafced0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ò®ó\n\x08éïgðù\x9br\x9cÕ¯", lpUsedDefaultChar=0x0) returned 0 [0097.937] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="", cchWideChar=0, lpMultiByteStr=0xafcecc, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="]¯ó\n", lpUsedDefaultChar=0x0) returned 0 [0097.937] CryptAcquireContextA (in: phProv=0xafd008, szContainer="", szProvider="", dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0xafd008*=0xd7e3b0) returned 1 [0097.940] CryptCreateHash (in: hProv=0xd7e3b0, Algid=0x8004, hKey=0x0, dwFlags=0x0, phHash=0xafd004 | out: phHash=0xafd004) returned 1 [0097.940] CryptHashData (hHash=0xd5fd08, pbData=0x295b888, dwDataLen=0x82, dwFlags=0x0) returned 1 [0097.940] CryptGetHashParam (in: hHash=0xd5fd08, dwParam=0x2, pbData=0x295b990, pdwDataLen=0xafcff8, dwFlags=0x0 | out: pbData=0x295b990, pdwDataLen=0xafcff8) returned 1 [0097.940] CryptDestroyHash (hHash=0xd5fd08) returned 1 [0097.940] CryptReleaseContext (hProv=0xd7e3b0, dwFlags=0x0) returned 1 [0097.940] RegOpenKeyExW (in: hKey=0x80000001, lpSubKey="Software\\Microsoft\\Internet Explorer\\IntelliForms\\Storage2", ulOptions=0x0, samDesired=0x20019, phkResult=0xafcf64 | out: phkResult=0xafcf64*=0x0) returned 0x2 [0097.941] IEnumSTATURL:Next (in: This=0x7bcec90, celt=0x1, rgelt=0xafd0e0, pceltFetched=0x29439d8*=0x1 | out: rgelt=0xafd0e0, pceltFetched=0x29439d8*=0x1) returned 0x0 [0097.941] CoTaskMemFree (pv=0xd687c0) [0097.941] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="", cchWideChar=0, lpMultiByteStr=0xafced0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ò®ó\n\x08éïgðù\x9br\x9cÕ¯", lpUsedDefaultChar=0x0) returned 0 [0097.941] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="", cchWideChar=0, lpMultiByteStr=0xafcecc, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="]¯ó\n", lpUsedDefaultChar=0x0) returned 0 [0097.941] CryptAcquireContextA (in: phProv=0xafd008, szContainer="", szProvider="", dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0xafd008*=0xd7ddd8) returned 1 [0097.944] CryptCreateHash (in: hProv=0xd7ddd8, Algid=0x8004, hKey=0x0, dwFlags=0x0, phHash=0xafd004 | out: phHash=0xafd004) returned 1 [0097.944] CryptHashData (hHash=0xd5fd08, pbData=0x295c608, dwDataLen=0x88, dwFlags=0x0) returned 1 [0097.944] CryptGetHashParam (in: hHash=0xd5fd08, dwParam=0x2, pbData=0x295c718, pdwDataLen=0xafcff8, dwFlags=0x0 | out: pbData=0x295c718, pdwDataLen=0xafcff8) returned 1 [0097.944] CryptDestroyHash (hHash=0xd5fd08) returned 1 [0097.944] CryptReleaseContext (hProv=0xd7ddd8, dwFlags=0x0) returned 1 [0097.944] RegOpenKeyExW (in: hKey=0x80000001, lpSubKey="Software\\Microsoft\\Internet Explorer\\IntelliForms\\Storage2", ulOptions=0x0, samDesired=0x20019, phkResult=0xafcf64 | out: phkResult=0xafcf64*=0x0) returned 0x2 [0097.945] IEnumSTATURL:Next (in: This=0x7bcec90, celt=0x1, rgelt=0xafd0e0, pceltFetched=0x29439d8*=0x1 | out: rgelt=0xafd0e0, pceltFetched=0x29439d8*=0x1) returned 0x0 [0097.945] CoTaskMemFree (pv=0xd7eba8) [0097.945] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="", cchWideChar=0, lpMultiByteStr=0xafced0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ò®ó\n\x08éïgðù\x9br\x9cÕ¯", lpUsedDefaultChar=0x0) returned 0 [0097.945] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="", cchWideChar=0, lpMultiByteStr=0xafcecc, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="]¯ó\n", lpUsedDefaultChar=0x0) returned 0 [0097.945] CryptAcquireContextA (in: phProv=0xafd008, szContainer="", szProvider="", dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0xafd008*=0xd7e5d0) returned 1 [0097.947] CryptCreateHash (in: hProv=0xd7e5d0, Algid=0x8004, hKey=0x0, dwFlags=0x0, phHash=0xafd004 | out: phHash=0xafd004) returned 1 [0097.947] CryptHashData (hHash=0xd60208, pbData=0x295d388, dwDataLen=0x80, dwFlags=0x0) returned 1 [0097.947] CryptGetHashParam (in: hHash=0xd60208, dwParam=0x2, pbData=0x295d490, pdwDataLen=0xafcff8, dwFlags=0x0 | out: pbData=0x295d490, pdwDataLen=0xafcff8) returned 1 [0097.947] CryptDestroyHash (hHash=0xd60208) returned 1 [0097.947] CryptReleaseContext (hProv=0xd7e5d0, dwFlags=0x0) returned 1 [0097.947] RegOpenKeyExW (in: hKey=0x80000001, lpSubKey="Software\\Microsoft\\Internet Explorer\\IntelliForms\\Storage2", ulOptions=0x0, samDesired=0x20019, phkResult=0xafcf64 | out: phkResult=0xafcf64*=0x0) returned 0x2 [0097.948] IEnumSTATURL:Next (in: This=0x7bcec90, celt=0x1, rgelt=0xafd0e0, pceltFetched=0x29439d8*=0x1 | out: rgelt=0xafd0e0, pceltFetched=0x29439d8*=0x1) returned 0x0 [0097.948] CoTaskMemFree (pv=0x7b9b220) [0097.948] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="", cchWideChar=0, lpMultiByteStr=0xafced0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ò®ó\n\x08éïgðù\x9br\x9cÕ¯", lpUsedDefaultChar=0x0) returned 0 [0097.948] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="", cchWideChar=0, lpMultiByteStr=0xafcecc, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="]¯ó\n", lpUsedDefaultChar=0x0) returned 0 [0097.948] CryptAcquireContextA (in: phProv=0xafd008, szContainer="", szProvider="", dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0xafd008*=0xd7ec30) returned 1 [0097.952] CryptCreateHash (in: hProv=0xd7ec30, Algid=0x8004, hKey=0x0, dwFlags=0x0, phHash=0xafd004 | out: phHash=0xafd004) returned 1 [0097.952] CryptHashData (hHash=0xd5fd88, pbData=0x295e0d0, dwDataLen=0x50, dwFlags=0x0) returned 1 [0097.952] CryptGetHashParam (in: hHash=0xd5fd88, dwParam=0x2, pbData=0x295e1a8, pdwDataLen=0xafcff8, dwFlags=0x0 | out: pbData=0x295e1a8, pdwDataLen=0xafcff8) returned 1 [0097.952] CryptDestroyHash (hHash=0xd5fd88) returned 1 [0097.952] CryptReleaseContext (hProv=0xd7ec30, dwFlags=0x0) returned 1 [0097.952] RegOpenKeyExW (in: hKey=0x80000001, lpSubKey="Software\\Microsoft\\Internet Explorer\\IntelliForms\\Storage2", ulOptions=0x0, samDesired=0x20019, phkResult=0xafcf64 | out: phkResult=0xafcf64*=0x0) returned 0x2 [0097.953] IEnumSTATURL:Next (in: This=0x7bcec90, celt=0x1, rgelt=0xafd0e0, pceltFetched=0x29439d8*=0x1 | out: rgelt=0xafd0e0, pceltFetched=0x29439d8*=0x1) returned 0x0 [0097.953] CoTaskMemFree (pv=0x7bae888) [0097.953] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="", cchWideChar=0, lpMultiByteStr=0xafced0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ò®ó\n\x08éïgðù\x9br\x9cÕ¯", lpUsedDefaultChar=0x0) returned 0 [0097.953] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="", cchWideChar=0, lpMultiByteStr=0xafcecc, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="]¯ó\n", lpUsedDefaultChar=0x0) returned 0 [0097.953] CryptAcquireContextA (in: phProv=0xafd008, szContainer="", szProvider="", dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0xafd008*=0xd7e3b0) returned 1 [0097.956] CryptCreateHash (in: hProv=0xd7e3b0, Algid=0x8004, hKey=0x0, dwFlags=0x0, phHash=0xafd004 | out: phHash=0xafd004) returned 1 [0097.956] CryptHashData (hHash=0xd60208, pbData=0x295edfc, dwDataLen=0x64, dwFlags=0x0) returned 1 [0097.956] CryptGetHashParam (in: hHash=0xd60208, dwParam=0x2, pbData=0x295eee8, pdwDataLen=0xafcff8, dwFlags=0x0 | out: pbData=0x295eee8, pdwDataLen=0xafcff8) returned 1 [0097.956] CryptDestroyHash (hHash=0xd60208) returned 1 [0097.956] CryptReleaseContext (hProv=0xd7e3b0, dwFlags=0x0) returned 1 [0097.956] RegOpenKeyExW (in: hKey=0x80000001, lpSubKey="Software\\Microsoft\\Internet Explorer\\IntelliForms\\Storage2", ulOptions=0x0, samDesired=0x20019, phkResult=0xafcf64 | out: phkResult=0xafcf64*=0x0) returned 0x2 [0097.957] IEnumSTATURL:Next (in: This=0x7bcec90, celt=0x1, rgelt=0xafd0e0, pceltFetched=0x29439d8*=0x1 | out: rgelt=0xafd0e0, pceltFetched=0x29439d8*=0x1) returned 0x0 [0097.958] CoTaskMemFree (pv=0x7bc2760) [0097.958] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="", cchWideChar=0, lpMultiByteStr=0xafced0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ò®ó\n\x08éïgðù\x9br\x9cÕ¯", lpUsedDefaultChar=0x0) returned 0 [0097.958] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="", cchWideChar=0, lpMultiByteStr=0xafcecc, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="]¯ó\n", lpUsedDefaultChar=0x0) returned 0 [0097.958] CryptAcquireContextA (in: phProv=0xafd008, szContainer="", szProvider="", dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0xafd008*=0xd7e7f0) returned 1 [0097.961] CryptCreateHash (in: hProv=0xd7e7f0, Algid=0x8004, hKey=0x0, dwFlags=0x0, phHash=0xafd004 | out: phHash=0xafd004) returned 1 [0097.961] CryptHashData (hHash=0xd60208, pbData=0x295fba4, dwDataLen=0xca, dwFlags=0x0) returned 1 [0097.961] CryptGetHashParam (in: hHash=0xd60208, dwParam=0x2, pbData=0x295fcf4, pdwDataLen=0xafcff8, dwFlags=0x0 | out: pbData=0x295fcf4, pdwDataLen=0xafcff8) returned 1 [0097.961] CryptDestroyHash (hHash=0xd60208) returned 1 [0097.961] CryptReleaseContext (hProv=0xd7e7f0, dwFlags=0x0) returned 1 [0097.961] RegOpenKeyExW (in: hKey=0x80000001, lpSubKey="Software\\Microsoft\\Internet Explorer\\IntelliForms\\Storage2", ulOptions=0x0, samDesired=0x20019, phkResult=0xafcf64 | out: phkResult=0xafcf64*=0x0) returned 0x2 [0097.962] IEnumSTATURL:Next (in: This=0x7bcec90, celt=0x1, rgelt=0xafd0e0, pceltFetched=0x29439d8*=0x1 | out: rgelt=0xafd0e0, pceltFetched=0x29439d8*=0x1) returned 0x0 [0097.962] CoTaskMemFree (pv=0xd6d898) [0097.962] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="", cchWideChar=0, lpMultiByteStr=0xafced0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ò®ó\n\x08éïgðù\x9br\x9cÕ¯", lpUsedDefaultChar=0x0) returned 0 [0097.962] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="", cchWideChar=0, lpMultiByteStr=0xafcecc, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="]¯ó\n", lpUsedDefaultChar=0x0) returned 0 [0097.962] CryptAcquireContextA (in: phProv=0xafd008, szContainer="", szProvider="", dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0xafd008*=0xd7ddd8) returned 1 [0097.964] CryptCreateHash (in: hProv=0xd7ddd8, Algid=0x8004, hKey=0x0, dwFlags=0x0, phHash=0xafd004 | out: phHash=0xafd004) returned 1 [0097.964] CryptHashData (hHash=0xd5fd08, pbData=0x2960958, dwDataLen=0x74, dwFlags=0x0) returned 1 [0097.964] CryptGetHashParam (in: hHash=0xd5fd08, dwParam=0x2, pbData=0x2960a54, pdwDataLen=0xafcff8, dwFlags=0x0 | out: pbData=0x2960a54, pdwDataLen=0xafcff8) returned 1 [0097.964] CryptDestroyHash (hHash=0xd5fd08) returned 1 [0097.964] CryptReleaseContext (hProv=0xd7ddd8, dwFlags=0x0) returned 1 [0097.964] RegOpenKeyExW (in: hKey=0x80000001, lpSubKey="Software\\Microsoft\\Internet Explorer\\IntelliForms\\Storage2", ulOptions=0x0, samDesired=0x20019, phkResult=0xafcf64 | out: phkResult=0xafcf64*=0x0) returned 0x2 [0097.965] IEnumSTATURL:Next (in: This=0x7bcec90, celt=0x1, rgelt=0xafd0e0, pceltFetched=0x29439d8*=0x1 | out: rgelt=0xafd0e0, pceltFetched=0x29439d8*=0x1) returned 0x0 [0097.965] CoTaskMemFree (pv=0xd80668) [0097.965] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="", cchWideChar=0, lpMultiByteStr=0xafced0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ò®ó\n\x08éïgðù\x9br\x9cÕ¯", lpUsedDefaultChar=0x0) returned 0 [0097.965] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="", cchWideChar=0, lpMultiByteStr=0xafcecc, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="]¯ó\n", lpUsedDefaultChar=0x0) returned 0 [0097.965] CryptAcquireContextA (in: phProv=0xafd008, szContainer="", szProvider="", dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0xafd008*=0xd7e7f0) returned 1 [0097.968] CryptCreateHash (in: hProv=0xd7e7f0, Algid=0x8004, hKey=0x0, dwFlags=0x0, phHash=0xafd004 | out: phHash=0xafd004) returned 1 [0097.968] CryptHashData (hHash=0xd60208, pbData=0x29616a0, dwDataLen=0x5a, dwFlags=0x0) returned 1 [0097.968] CryptGetHashParam (in: hHash=0xd60208, dwParam=0x2, pbData=0x2961780, pdwDataLen=0xafcff8, dwFlags=0x0 | out: pbData=0x2961780, pdwDataLen=0xafcff8) returned 1 [0097.968] CryptDestroyHash (hHash=0xd60208) returned 1 [0097.968] CryptReleaseContext (hProv=0xd7e7f0, dwFlags=0x0) returned 1 [0097.968] RegOpenKeyExW (in: hKey=0x80000001, lpSubKey="Software\\Microsoft\\Internet Explorer\\IntelliForms\\Storage2", ulOptions=0x0, samDesired=0x20019, phkResult=0xafcf64 | out: phkResult=0xafcf64*=0x0) returned 0x2 [0097.969] IEnumSTATURL:Next (in: This=0x7bcec90, celt=0x1, rgelt=0xafd0e0, pceltFetched=0x29439d8*=0x1 | out: rgelt=0xafd0e0, pceltFetched=0x29439d8*=0x1) returned 0x0 [0097.969] CoTaskMemFree (pv=0x7b87b28) [0097.969] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="", cchWideChar=0, lpMultiByteStr=0xafced0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ò®ó\n\x08éïgðù\x9br\x9cÕ¯", lpUsedDefaultChar=0x0) returned 0 [0097.969] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="", cchWideChar=0, lpMultiByteStr=0xafcecc, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="]¯ó\n", lpUsedDefaultChar=0x0) returned 0 [0097.969] CryptAcquireContextA (in: phProv=0xafd008, szContainer="", szProvider="", dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0xafd008*=0xd7dee8) returned 1 [0097.972] CryptCreateHash (in: hProv=0xd7dee8, Algid=0x8004, hKey=0x0, dwFlags=0x0, phHash=0xafd004 | out: phHash=0xafd004) returned 1 [0097.972] CryptHashData (hHash=0xd5fec8, pbData=0x2962424, dwDataLen=0xb4, dwFlags=0x0) returned 1 [0097.972] CryptGetHashParam (in: hHash=0xd5fec8, dwParam=0x2, pbData=0x2962560, pdwDataLen=0xafcff8, dwFlags=0x0 | out: pbData=0x2962560, pdwDataLen=0xafcff8) returned 1 [0097.972] CryptDestroyHash (hHash=0xd5fec8) returned 1 [0097.972] CryptReleaseContext (hProv=0xd7dee8, dwFlags=0x0) returned 1 [0097.972] RegOpenKeyExW (in: hKey=0x80000001, lpSubKey="Software\\Microsoft\\Internet Explorer\\IntelliForms\\Storage2", ulOptions=0x0, samDesired=0x20019, phkResult=0xafcf64 | out: phkResult=0xafcf64*=0x0) returned 0x2 [0097.972] IEnumSTATURL:Next (in: This=0x7bcec90, celt=0x1, rgelt=0xafd0e0, pceltFetched=0x29439d8*=0x1 | out: rgelt=0xafd0e0, pceltFetched=0x29439d8*=0x1) returned 0x0 [0097.973] CoTaskMemFree (pv=0xd6e598) [0097.973] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="", cchWideChar=0, lpMultiByteStr=0xafced0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ò®ó\n\x08éïgðù\x9br\x9cÕ¯", lpUsedDefaultChar=0x0) returned 0 [0097.973] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="", cchWideChar=0, lpMultiByteStr=0xafcecc, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="]¯ó\n", lpUsedDefaultChar=0x0) returned 0 [0097.973] CryptAcquireContextA (in: phProv=0xafd008, szContainer="", szProvider="", dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0xafd008*=0xd7ec30) returned 1 [0097.975] CryptCreateHash (in: hProv=0xd7ec30, Algid=0x8004, hKey=0x0, dwFlags=0x0, phHash=0xafd004 | out: phHash=0xafd004) returned 1 [0097.975] CryptHashData (hHash=0xd60208, pbData=0x29631c8, dwDataLen=0x76, dwFlags=0x0) returned 1 [0097.975] CryptGetHashParam (in: hHash=0xd60208, dwParam=0x2, pbData=0x29632c4, pdwDataLen=0xafcff8, dwFlags=0x0 | out: pbData=0x29632c4, pdwDataLen=0xafcff8) returned 1 [0097.975] CryptDestroyHash (hHash=0xd60208) returned 1 [0097.975] CryptReleaseContext (hProv=0xd7ec30, dwFlags=0x0) returned 1 [0097.975] RegOpenKeyExW (in: hKey=0x80000001, lpSubKey="Software\\Microsoft\\Internet Explorer\\IntelliForms\\Storage2", ulOptions=0x0, samDesired=0x20019, phkResult=0xafcf64 | out: phkResult=0xafcf64*=0x0) returned 0x2 [0097.976] IEnumSTATURL:Next (in: This=0x7bcec90, celt=0x1, rgelt=0xafd0e0, pceltFetched=0x29439d8*=0x1 | out: rgelt=0xafd0e0, pceltFetched=0x29439d8*=0x1) returned 0x0 [0097.976] CoTaskMemFree (pv=0x7b8c570) [0097.976] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="", cchWideChar=0, lpMultiByteStr=0xafced0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ò®ó\n\x08éïgðù\x9br\x9cÕ¯", lpUsedDefaultChar=0x0) returned 0 [0097.976] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="", cchWideChar=0, lpMultiByteStr=0xafcecc, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="]¯ó\n", lpUsedDefaultChar=0x0) returned 0 [0097.976] CryptAcquireContextA (in: phProv=0xafd008, szContainer="", szProvider="", dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0xafd008*=0xd7e438) returned 1 [0097.979] CryptCreateHash (in: hProv=0xd7e438, Algid=0x8004, hKey=0x0, dwFlags=0x0, phHash=0xafd004 | out: phHash=0xafd004) returned 1 [0097.979] CryptHashData (hHash=0xd60008, pbData=0x2963f24, dwDataLen=0x6e, dwFlags=0x0) returned 1 [0097.979] CryptGetHashParam (in: hHash=0xd60008, dwParam=0x2, pbData=0x2964018, pdwDataLen=0xafcff8, dwFlags=0x0 | out: pbData=0x2964018, pdwDataLen=0xafcff8) returned 1 [0097.979] CryptDestroyHash (hHash=0xd60008) returned 1 [0097.979] CryptReleaseContext (hProv=0xd7e438, dwFlags=0x0) returned 1 [0097.979] RegOpenKeyExW (in: hKey=0x80000001, lpSubKey="Software\\Microsoft\\Internet Explorer\\IntelliForms\\Storage2", ulOptions=0x0, samDesired=0x20019, phkResult=0xafcf64 | out: phkResult=0xafcf64*=0x0) returned 0x2 [0097.980] IEnumSTATURL:Next (in: This=0x7bcec90, celt=0x1, rgelt=0xafd0e0, pceltFetched=0x29439d8*=0x1 | out: rgelt=0xafd0e0, pceltFetched=0x29439d8*=0x1) returned 0x0 [0097.980] CoTaskMemFree (pv=0x7b8c4f8) [0097.980] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="", cchWideChar=0, lpMultiByteStr=0xafced0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ò®ó\n\x08éïgðù\x9br\x9cÕ¯", lpUsedDefaultChar=0x0) returned 0 [0097.980] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="", cchWideChar=0, lpMultiByteStr=0xafcecc, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="]¯ó\n", lpUsedDefaultChar=0x0) returned 0 [0097.980] CryptAcquireContextA (in: phProv=0xafd008, szContainer="", szProvider="", dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0xafd008*=0xd7eba8) returned 1 [0097.987] CryptCreateHash (in: hProv=0xd7eba8, Algid=0x8004, hKey=0x0, dwFlags=0x0, phHash=0xafd004 | out: phHash=0xafd004) returned 1 [0097.987] CryptHashData (hHash=0xd5ff08, pbData=0x2964c74, dwDataLen=0x6c, dwFlags=0x0) returned 1 [0097.987] CryptGetHashParam (in: hHash=0xd5ff08, dwParam=0x2, pbData=0x2964d68, pdwDataLen=0xafcff8, dwFlags=0x0 | out: pbData=0x2964d68, pdwDataLen=0xafcff8) returned 1 [0097.987] CryptDestroyHash (hHash=0xd5ff08) returned 1 [0097.987] CryptReleaseContext (hProv=0xd7eba8, dwFlags=0x0) returned 1 [0097.987] RegOpenKeyExW (in: hKey=0x80000001, lpSubKey="Software\\Microsoft\\Internet Explorer\\IntelliForms\\Storage2", ulOptions=0x0, samDesired=0x20019, phkResult=0xafcf64 | out: phkResult=0xafcf64*=0x0) returned 0x2 [0097.988] IEnumSTATURL:Next (in: This=0x7bcec90, celt=0x1, rgelt=0xafd0e0, pceltFetched=0x29439d8*=0x1 | out: rgelt=0xafd0e0, pceltFetched=0x29439d8*=0x1) returned 0x0 [0097.988] CoTaskMemFree (pv=0x7bacd80) [0097.988] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="", cchWideChar=0, lpMultiByteStr=0xafced0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ò®ó\n\x08éïgðù\x9br\x9cÕ¯", lpUsedDefaultChar=0x0) returned 0 [0097.988] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="", cchWideChar=0, lpMultiByteStr=0xafcecc, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="]¯ó\n", lpUsedDefaultChar=0x0) returned 0 [0097.988] CryptAcquireContextA (in: phProv=0xafd008, szContainer="", szProvider="", dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0xafd008*=0xd7e4c0) returned 1 [0097.991] CryptCreateHash (in: hProv=0xd7e4c0, Algid=0x8004, hKey=0x0, dwFlags=0x0, phHash=0xafd004 | out: phHash=0xafd004) returned 1 [0097.991] CryptHashData (hHash=0xd5fd08, pbData=0x29659fc, dwDataLen=0xa4, dwFlags=0x0) returned 1 [0097.991] CryptGetHashParam (in: hHash=0xd5fd08, dwParam=0x2, pbData=0x2965b28, pdwDataLen=0xafcff8, dwFlags=0x0 | out: pbData=0x2965b28, pdwDataLen=0xafcff8) returned 1 [0097.991] CryptDestroyHash (hHash=0xd5fd08) returned 1 [0097.991] CryptReleaseContext (hProv=0xd7e4c0, dwFlags=0x0) returned 1 [0097.991] RegOpenKeyExW (in: hKey=0x80000001, lpSubKey="Software\\Microsoft\\Internet Explorer\\IntelliForms\\Storage2", ulOptions=0x0, samDesired=0x20019, phkResult=0xafcf64 | out: phkResult=0xafcf64*=0x0) returned 0x2 [0097.992] IEnumSTATURL:Next (in: This=0x7bcec90, celt=0x1, rgelt=0xafd0e0, pceltFetched=0x29439d8*=0x1 | out: rgelt=0xafd0e0, pceltFetched=0x29439d8*=0x1) returned 0x0 [0097.992] CoTaskMemFree (pv=0x7bb32d8) [0097.992] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="", cchWideChar=0, lpMultiByteStr=0xafced0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ò®ó\n\x08éïgðù\x9br\x9cÕ¯", lpUsedDefaultChar=0x0) returned 0 [0097.992] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="", cchWideChar=0, lpMultiByteStr=0xafcecc, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="]¯ó\n", lpUsedDefaultChar=0x0) returned 0 [0097.992] CryptAcquireContextA (in: phProv=0xafd008, szContainer="", szProvider="", dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0xafd008*=0xd7e438) returned 1 [0097.994] CryptCreateHash (in: hProv=0xd7e438, Algid=0x8004, hKey=0x0, dwFlags=0x0, phHash=0xafd004 | out: phHash=0xafd004) returned 1 [0097.994] CryptHashData (hHash=0xd5fd88, pbData=0x29667dc, dwDataLen=0xc4, dwFlags=0x0) returned 1 [0097.994] CryptGetHashParam (in: hHash=0xd5fd88, dwParam=0x2, pbData=0x2966928, pdwDataLen=0xafcff8, dwFlags=0x0 | out: pbData=0x2966928, pdwDataLen=0xafcff8) returned 1 [0097.995] CryptDestroyHash (hHash=0xd5fd88) returned 1 [0097.995] CryptReleaseContext (hProv=0xd7e438, dwFlags=0x0) returned 1 [0097.995] RegOpenKeyExW (in: hKey=0x80000001, lpSubKey="Software\\Microsoft\\Internet Explorer\\IntelliForms\\Storage2", ulOptions=0x0, samDesired=0x20019, phkResult=0xafcf64 | out: phkResult=0xafcf64*=0x0) returned 0x2 [0097.995] IEnumSTATURL:Next (in: This=0x7bcec90, celt=0x1, rgelt=0xafd0e0, pceltFetched=0x29439d8*=0x1 | out: rgelt=0xafd0e0, pceltFetched=0x29439d8*=0x1) returned 0x0 [0097.995] CoTaskMemFree (pv=0x7b99fc0) [0097.995] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="", cchWideChar=0, lpMultiByteStr=0xafced0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ò®ó\n\x08éïgðù\x9br\x9cÕ¯", lpUsedDefaultChar=0x0) returned 0 [0097.995] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="", cchWideChar=0, lpMultiByteStr=0xafcecc, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="]¯ó\n", lpUsedDefaultChar=0x0) returned 0 [0097.996] CryptAcquireContextA (in: phProv=0xafd008, szContainer="", szProvider="", dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0xafd008*=0xd7e190) returned 1 [0097.998] CryptCreateHash (in: hProv=0xd7e190, Algid=0x8004, hKey=0x0, dwFlags=0x0, phHash=0xafd004 | out: phHash=0xafd004) returned 1 [0097.998] CryptHashData (hHash=0xd5fa48, pbData=0x2967570, dwDataLen=0x58, dwFlags=0x0) returned 1 [0097.998] CryptGetHashParam (in: hHash=0xd5fa48, dwParam=0x2, pbData=0x2967650, pdwDataLen=0xafcff8, dwFlags=0x0 | out: pbData=0x2967650, pdwDataLen=0xafcff8) returned 1 [0097.998] CryptDestroyHash (hHash=0xd5fa48) returned 1 [0097.998] CryptReleaseContext (hProv=0xd7e190, dwFlags=0x0) returned 1 [0097.998] RegOpenKeyExW (in: hKey=0x80000001, lpSubKey="Software\\Microsoft\\Internet Explorer\\IntelliForms\\Storage2", ulOptions=0x0, samDesired=0x20019, phkResult=0xafcf64 | out: phkResult=0xafcf64*=0x0) returned 0x2 [0097.999] IEnumSTATURL:Next (in: This=0x7bcec90, celt=0x1, rgelt=0xafd0e0, pceltFetched=0x29439d8*=0x1 | out: rgelt=0xafd0e0, pceltFetched=0x29439d8*=0x1) returned 0x0 [0097.999] CoTaskMemFree (pv=0xd6de18) [0097.999] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="", cchWideChar=0, lpMultiByteStr=0xafced0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ò®ó\n\x08éïgðù\x9br\x9cÕ¯", lpUsedDefaultChar=0x0) returned 0 [0097.999] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="", cchWideChar=0, lpMultiByteStr=0xafcecc, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="]¯ó\n", lpUsedDefaultChar=0x0) returned 0 [0097.999] CryptAcquireContextA (in: phProv=0xafd008, szContainer="", szProvider="", dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0xafd008*=0xd7dee8) returned 1 [0098.002] CryptCreateHash (in: hProv=0xd7dee8, Algid=0x8004, hKey=0x0, dwFlags=0x0, phHash=0xafd004 | out: phHash=0xafd004) returned 1 [0098.002] CryptHashData (hHash=0xd5fe08, pbData=0x29682b8, dwDataLen=0x78, dwFlags=0x0) returned 1 [0098.002] CryptGetHashParam (in: hHash=0xd5fe08, dwParam=0x2, pbData=0x29683b8, pdwDataLen=0xafcff8, dwFlags=0x0 | out: pbData=0x29683b8, pdwDataLen=0xafcff8) returned 1 [0098.002] CryptDestroyHash (hHash=0xd5fe08) returned 1 [0098.002] CryptReleaseContext (hProv=0xd7dee8, dwFlags=0x0) returned 1 [0098.002] RegOpenKeyExW (in: hKey=0x80000001, lpSubKey="Software\\Microsoft\\Internet Explorer\\IntelliForms\\Storage2", ulOptions=0x0, samDesired=0x20019, phkResult=0xafcf64 | out: phkResult=0xafcf64*=0x0) returned 0x2 [0098.003] IEnumSTATURL:Next (in: This=0x7bcec90, celt=0x1, rgelt=0xafd0e0, pceltFetched=0x29439d8*=0x1 | out: rgelt=0xafd0e0, pceltFetched=0x29439d8*=0x1) returned 0x0 [0098.003] CoTaskMemFree (pv=0x7b8c318) [0098.003] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="", cchWideChar=0, lpMultiByteStr=0xafced0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ò®ó\n\x08éïgðù\x9br\x9cÕ¯", lpUsedDefaultChar=0x0) returned 0 [0098.003] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="", cchWideChar=0, lpMultiByteStr=0xafcecc, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="]¯ó\n", lpUsedDefaultChar=0x0) returned 0 [0098.003] CryptAcquireContextA (in: phProv=0xafd008, szContainer="", szProvider="", dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0xafd008*=0xd7e3b0) returned 1 [0098.005] CryptCreateHash (in: hProv=0xd7e3b0, Algid=0x8004, hKey=0x0, dwFlags=0x0, phHash=0xafd004 | out: phHash=0xafd004) returned 1 [0098.005] CryptHashData (hHash=0xd5fd88, pbData=0x2969014, dwDataLen=0x6c, dwFlags=0x0) returned 1 [0098.005] CryptGetHashParam (in: hHash=0xd5fd88, dwParam=0x2, pbData=0x2969108, pdwDataLen=0xafcff8, dwFlags=0x0 | out: pbData=0x2969108, pdwDataLen=0xafcff8) returned 1 [0098.005] CryptDestroyHash (hHash=0xd5fd88) returned 1 [0098.005] CryptReleaseContext (hProv=0xd7e3b0, dwFlags=0x0) returned 1 [0098.005] RegOpenKeyExW (in: hKey=0x80000001, lpSubKey="Software\\Microsoft\\Internet Explorer\\IntelliForms\\Storage2", ulOptions=0x0, samDesired=0x20019, phkResult=0xafcf64 | out: phkResult=0xafcf64*=0x0) returned 0x2 [0098.006] IEnumSTATURL:Next (in: This=0x7bcec90, celt=0x1, rgelt=0xafd0e0, pceltFetched=0x29439d8*=0x1 | out: rgelt=0xafd0e0, pceltFetched=0x29439d8*=0x1) returned 0x0 [0098.006] CoTaskMemFree (pv=0x7bd0d90) [0098.006] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="", cchWideChar=0, lpMultiByteStr=0xafced0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ò®ó\n\x08éïgðù\x9br\x9cÕ¯", lpUsedDefaultChar=0x0) returned 0 [0098.006] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="", cchWideChar=0, lpMultiByteStr=0xafcecc, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="]¯ó\n", lpUsedDefaultChar=0x0) returned 0 [0098.006] CryptAcquireContextA (in: phProv=0xafd008, szContainer="", szProvider="", dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0xafd008*=0xd7ea10) returned 1 [0098.009] CryptCreateHash (in: hProv=0xd7ea10, Algid=0x8004, hKey=0x0, dwFlags=0x0, phHash=0xafd004 | out: phHash=0xafd004) returned 1 [0098.009] CryptHashData (hHash=0xd5fec8, pbData=0x2969d94, dwDataLen=0x9c, dwFlags=0x0) returned 1 [0098.009] CryptGetHashParam (in: hHash=0xd5fec8, dwParam=0x2, pbData=0x2969eb8, pdwDataLen=0xafcff8, dwFlags=0x0 | out: pbData=0x2969eb8, pdwDataLen=0xafcff8) returned 1 [0098.009] CryptDestroyHash (hHash=0xd5fec8) returned 1 [0098.009] CryptReleaseContext (hProv=0xd7ea10, dwFlags=0x0) returned 1 [0098.009] RegOpenKeyExW (in: hKey=0x80000001, lpSubKey="Software\\Microsoft\\Internet Explorer\\IntelliForms\\Storage2", ulOptions=0x0, samDesired=0x20019, phkResult=0xafcf64 | out: phkResult=0xafcf64*=0x0) returned 0x2 [0098.010] IEnumSTATURL:Next (in: This=0x7bcec90, celt=0x1, rgelt=0xafd0e0, pceltFetched=0x29439d8*=0x1 | out: rgelt=0xafd0e0, pceltFetched=0x29439d8*=0x1) returned 0x0 [0098.010] CoTaskMemFree (pv=0x7b9a140) [0098.010] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="", cchWideChar=0, lpMultiByteStr=0xafced0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ò®ó\n\x08éïgðù\x9br\x9cÕ¯", lpUsedDefaultChar=0x0) returned 0 [0098.010] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="", cchWideChar=0, lpMultiByteStr=0xafcecc, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="]¯ó\n", lpUsedDefaultChar=0x0) returned 0 [0098.010] CryptAcquireContextA (in: phProv=0xafd008, szContainer="", szProvider="", dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0xafd008*=0xd7e6e0) returned 1 [0098.013] CryptCreateHash (in: hProv=0xd7e6e0, Algid=0x8004, hKey=0x0, dwFlags=0x0, phHash=0xafd004 | out: phHash=0xafd004) returned 1 [0098.013] CryptHashData (hHash=0xd5fec8, pbData=0x296ab00, dwDataLen=0x58, dwFlags=0x0) returned 1 [0098.013] CryptGetHashParam (in: hHash=0xd5fec8, dwParam=0x2, pbData=0x296abe0, pdwDataLen=0xafcff8, dwFlags=0x0 | out: pbData=0x296abe0, pdwDataLen=0xafcff8) returned 1 [0098.013] CryptDestroyHash (hHash=0xd5fec8) returned 1 [0098.013] CryptReleaseContext (hProv=0xd7e6e0, dwFlags=0x0) returned 1 [0098.013] RegOpenKeyExW (in: hKey=0x80000001, lpSubKey="Software\\Microsoft\\Internet Explorer\\IntelliForms\\Storage2", ulOptions=0x0, samDesired=0x20019, phkResult=0xafcf64 | out: phkResult=0xafcf64*=0x0) returned 0x2 [0098.013] IEnumSTATURL:Next (in: This=0x7bcec90, celt=0x1, rgelt=0xafd0e0, pceltFetched=0x29439d8*=0x1 | out: rgelt=0xafd0e0, pceltFetched=0x29439d8*=0x1) returned 0x0 [0098.014] CoTaskMemFree (pv=0x7b8c228) [0098.014] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="", cchWideChar=0, lpMultiByteStr=0xafced0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ò®ó\n\x08éïgðù\x9br\x9cÕ¯", lpUsedDefaultChar=0x0) returned 0 [0098.014] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="", cchWideChar=0, lpMultiByteStr=0xafcecc, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="]¯ó\n", lpUsedDefaultChar=0x0) returned 0 [0098.014] CryptAcquireContextA (in: phProv=0xafd008, szContainer="", szProvider="", dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0xafd008*=0xd7e5d0) returned 1 [0098.051] CryptCreateHash (in: hProv=0xd7e5d0, Algid=0x8004, hKey=0x0, dwFlags=0x0, phHash=0xafd004 | out: phHash=0xafd004) returned 1 [0098.051] CryptHashData (hHash=0xd60008, pbData=0x296b83c, dwDataLen=0x6c, dwFlags=0x0) returned 1 [0098.051] CryptGetHashParam (in: hHash=0xd60008, dwParam=0x2, pbData=0x296b930, pdwDataLen=0xafcff8, dwFlags=0x0 | out: pbData=0x296b930, pdwDataLen=0xafcff8) returned 1 [0098.051] CryptDestroyHash (hHash=0xd60008) returned 1 [0098.051] CryptReleaseContext (hProv=0xd7e5d0, dwFlags=0x0) returned 1 [0098.051] RegOpenKeyExW (in: hKey=0x80000001, lpSubKey="Software\\Microsoft\\Internet Explorer\\IntelliForms\\Storage2", ulOptions=0x0, samDesired=0x20019, phkResult=0xafcf64 | out: phkResult=0xafcf64*=0x0) returned 0x2 [0098.052] IEnumSTATURL:Next (in: This=0x7bcec90, celt=0x1, rgelt=0xafd0e0, pceltFetched=0x29439d8*=0x1 | out: rgelt=0xafd0e0, pceltFetched=0x29439d8*=0x1) returned 0x0 [0098.052] CoTaskMemFree (pv=0xd80460) [0098.052] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="", cchWideChar=0, lpMultiByteStr=0xafced0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ò®ó\n\x08éïgðù\x9br\x9cÕ¯", lpUsedDefaultChar=0x0) returned 0 [0098.052] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="", cchWideChar=0, lpMultiByteStr=0xafcecc, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="]¯ó\n", lpUsedDefaultChar=0x0) returned 0 [0098.052] CryptAcquireContextA (in: phProv=0xafd008, szContainer="", szProvider="", dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0xafd008*=0xd7e3b0) returned 1 [0098.054] CryptCreateHash (in: hProv=0xd7e3b0, Algid=0x8004, hKey=0x0, dwFlags=0x0, phHash=0xafd004 | out: phHash=0xafd004) returned 1 [0098.054] CryptHashData (hHash=0xd60208, pbData=0x296c580, dwDataLen=0x60, dwFlags=0x0) returned 1 [0098.054] CryptGetHashParam (in: hHash=0xd60208, dwParam=0x2, pbData=0x296c668, pdwDataLen=0xafcff8, dwFlags=0x0 | out: pbData=0x296c668, pdwDataLen=0xafcff8) returned 1 [0098.054] CryptDestroyHash (hHash=0xd60208) returned 1 [0098.054] CryptReleaseContext (hProv=0xd7e3b0, dwFlags=0x0) returned 1 [0098.054] RegOpenKeyExW (in: hKey=0x80000001, lpSubKey="Software\\Microsoft\\Internet Explorer\\IntelliForms\\Storage2", ulOptions=0x0, samDesired=0x20019, phkResult=0xafcf64 | out: phkResult=0xafcf64*=0x0) returned 0x2 [0098.055] IEnumSTATURL:Next (in: This=0x7bcec90, celt=0x1, rgelt=0xafd0e0, pceltFetched=0x29439d8*=0x1 | out: rgelt=0xafd0e0, pceltFetched=0x29439d8*=0x1) returned 0x0 [0098.055] CoTaskMemFree (pv=0x7b9a620) [0098.055] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="", cchWideChar=0, lpMultiByteStr=0xafced0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ò®ó\n\x08éïgðù\x9br\x9cÕ¯", lpUsedDefaultChar=0x0) returned 0 [0098.055] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="", cchWideChar=0, lpMultiByteStr=0xafcecc, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="]¯ó\n", lpUsedDefaultChar=0x0) returned 0 [0098.055] CryptAcquireContextA (in: phProv=0xafd008, szContainer="", szProvider="", dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0xafd008*=0xd7e5d0) returned 1 [0098.058] CryptCreateHash (in: hProv=0xd7e5d0, Algid=0x8004, hKey=0x0, dwFlags=0x0, phHash=0xafd004 | out: phHash=0xafd004) returned 1 [0098.058] CryptHashData (hHash=0xd60208, pbData=0x296d2b0, dwDataLen=0x58, dwFlags=0x0) returned 1 [0098.058] CryptGetHashParam (in: hHash=0xd60208, dwParam=0x2, pbData=0x296d390, pdwDataLen=0xafcff8, dwFlags=0x0 | out: pbData=0x296d390, pdwDataLen=0xafcff8) returned 1 [0098.058] CryptDestroyHash (hHash=0xd60208) returned 1 [0098.058] CryptReleaseContext (hProv=0xd7e5d0, dwFlags=0x0) returned 1 [0098.058] RegOpenKeyExW (in: hKey=0x80000001, lpSubKey="Software\\Microsoft\\Internet Explorer\\IntelliForms\\Storage2", ulOptions=0x0, samDesired=0x20019, phkResult=0xafcf64 | out: phkResult=0xafcf64*=0x0) returned 0x2 [0098.059] IEnumSTATURL:Next (in: This=0x7bcec90, celt=0x1, rgelt=0xafd0e0, pceltFetched=0x29439d8*=0x1 | out: rgelt=0xafd0e0, pceltFetched=0x29439d8*=0x1) returned 0x0 [0098.059] CoTaskMemFree (pv=0x7b8c138) [0098.059] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="", cchWideChar=0, lpMultiByteStr=0xafced0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ò®ó\n\x08éïgðù\x9br\x9cÕ¯", lpUsedDefaultChar=0x0) returned 0 [0098.059] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="", cchWideChar=0, lpMultiByteStr=0xafcecc, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="]¯ó\n", lpUsedDefaultChar=0x0) returned 0 [0098.059] CryptAcquireContextA (in: phProv=0xafd008, szContainer="", szProvider="", dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0xafd008*=0xd7dee8) returned 1 [0098.061] CryptCreateHash (in: hProv=0xd7dee8, Algid=0x8004, hKey=0x0, dwFlags=0x0, phHash=0xafd004 | out: phHash=0xafd004) returned 1 [0098.061] CryptHashData (hHash=0xd5fd08, pbData=0x296dfec, dwDataLen=0x6a, dwFlags=0x0) returned 1 [0098.061] CryptGetHashParam (in: hHash=0xd5fd08, dwParam=0x2, pbData=0x296e0dc, pdwDataLen=0xafcff8, dwFlags=0x0 | out: pbData=0x296e0dc, pdwDataLen=0xafcff8) returned 1 [0098.061] CryptDestroyHash (hHash=0xd5fd08) returned 1 [0098.061] CryptReleaseContext (hProv=0xd7dee8, dwFlags=0x0) returned 1 [0098.061] RegOpenKeyExW (in: hKey=0x80000001, lpSubKey="Software\\Microsoft\\Internet Explorer\\IntelliForms\\Storage2", ulOptions=0x0, samDesired=0x20019, phkResult=0xafcf64 | out: phkResult=0xafcf64*=0x0) returned 0x2 [0098.062] IEnumSTATURL:Next (in: This=0x7bcec90, celt=0x1, rgelt=0xafd0e0, pceltFetched=0x29439d8*=0x1 | out: rgelt=0xafd0e0, pceltFetched=0x29439d8*=0x1) returned 0x0 [0098.062] CoTaskMemFree (pv=0x7baf0d8) [0098.062] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="", cchWideChar=0, lpMultiByteStr=0xafced0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ò®ó\n\x08éïgðù\x9br\x9cÕ¯", lpUsedDefaultChar=0x0) returned 0 [0098.062] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="", cchWideChar=0, lpMultiByteStr=0xafcecc, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="]¯ó\n", lpUsedDefaultChar=0x0) returned 0 [0098.062] CryptAcquireContextA (in: phProv=0xafd008, szContainer="", szProvider="", dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0xafd008*=0xd7ea98) returned 1 [0098.065] CryptCreateHash (in: hProv=0xd7ea98, Algid=0x8004, hKey=0x0, dwFlags=0x0, phHash=0xafd004 | out: phHash=0xafd004) returned 1 [0098.065] CryptHashData (hHash=0xd5fd08, pbData=0x296ed34, dwDataLen=0x66, dwFlags=0x0) returned 1 [0098.065] CryptGetHashParam (in: hHash=0xd5fd08, dwParam=0x2, pbData=0x296ee20, pdwDataLen=0xafcff8, dwFlags=0x0 | out: pbData=0x296ee20, pdwDataLen=0xafcff8) returned 1 [0098.065] CryptDestroyHash (hHash=0xd5fd08) returned 1 [0098.065] CryptReleaseContext (hProv=0xd7ea98, dwFlags=0x0) returned 1 [0098.065] RegOpenKeyExW (in: hKey=0x80000001, lpSubKey="Software\\Microsoft\\Internet Explorer\\IntelliForms\\Storage2", ulOptions=0x0, samDesired=0x20019, phkResult=0xafcf64 | out: phkResult=0xafcf64*=0x0) returned 0x2 [0098.066] IEnumSTATURL:Next (in: This=0x7bcec90, celt=0x1, rgelt=0xafd0e0, pceltFetched=0x29439d8*=0x1 | out: rgelt=0xafd0e0, pceltFetched=0x29439d8*=0x1) returned 0x0 [0098.066] CoTaskMemFree (pv=0xd7e438) [0098.066] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="", cchWideChar=0, lpMultiByteStr=0xafced0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ò®ó\n\x08éïgðù\x9br\x9cÕ¯", lpUsedDefaultChar=0x0) returned 0 [0098.066] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="", cchWideChar=0, lpMultiByteStr=0xafcecc, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="]¯ó\n", lpUsedDefaultChar=0x0) returned 0 [0098.066] CryptAcquireContextA (in: phProv=0xafd008, szContainer="", szProvider="", dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0xafd008*=0xd7e190) returned 1 [0098.069] CryptCreateHash (in: hProv=0xd7e190, Algid=0x8004, hKey=0x0, dwFlags=0x0, phHash=0xafd004 | out: phHash=0xafd004) returned 1 [0098.069] CryptHashData (hHash=0xd5fd08, pbData=0x296fa8c, dwDataLen=0x7c, dwFlags=0x0) returned 1 [0098.069] CryptGetHashParam (in: hHash=0xd5fd08, dwParam=0x2, pbData=0x296fb90, pdwDataLen=0xafcff8, dwFlags=0x0 | out: pbData=0x296fb90, pdwDataLen=0xafcff8) returned 1 [0098.069] CryptDestroyHash (hHash=0xd5fd08) returned 1 [0098.069] CryptReleaseContext (hProv=0xd7e190, dwFlags=0x0) returned 1 [0098.069] RegOpenKeyExW (in: hKey=0x80000001, lpSubKey="Software\\Microsoft\\Internet Explorer\\IntelliForms\\Storage2", ulOptions=0x0, samDesired=0x20019, phkResult=0xafcf64 | out: phkResult=0xafcf64*=0x0) returned 0x2 [0098.070] IEnumSTATURL:Next (in: This=0x7bcec90, celt=0x1, rgelt=0xafd0e0, pceltFetched=0x29439d8*=0x1 | out: rgelt=0xafd0e0, pceltFetched=0x29439d8*=0x1) returned 0x0 [0098.070] CoTaskMemFree (pv=0x7bae9d8) [0098.070] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="", cchWideChar=0, lpMultiByteStr=0xafced0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ò®ó\n\x08éïgðù\x9br\x9cÕ¯", lpUsedDefaultChar=0x0) returned 0 [0098.070] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="", cchWideChar=0, lpMultiByteStr=0xafcecc, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="]¯ó\n", lpUsedDefaultChar=0x0) returned 0 [0098.070] CryptAcquireContextA (in: phProv=0xafd008, szContainer="", szProvider="", dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0xafd008*=0xd7e3b0) returned 1 [0098.072] CryptCreateHash (in: hProv=0xd7e3b0, Algid=0x8004, hKey=0x0, dwFlags=0x0, phHash=0xafd004 | out: phHash=0xafd004) returned 1 [0098.072] CryptHashData (hHash=0xd60008, pbData=0x29707e4, dwDataLen=0x62, dwFlags=0x0) returned 1 [0098.072] CryptGetHashParam (in: hHash=0xd60008, dwParam=0x2, pbData=0x29708cc, pdwDataLen=0xafcff8, dwFlags=0x0 | out: pbData=0x29708cc, pdwDataLen=0xafcff8) returned 1 [0098.072] CryptDestroyHash (hHash=0xd60008) returned 1 [0098.072] CryptReleaseContext (hProv=0xd7e3b0, dwFlags=0x0) returned 1 [0098.072] RegOpenKeyExW (in: hKey=0x80000001, lpSubKey="Software\\Microsoft\\Internet Explorer\\IntelliForms\\Storage2", ulOptions=0x0, samDesired=0x20019, phkResult=0xafcf64 | out: phkResult=0xafcf64*=0x0) returned 0x2 [0098.073] IEnumSTATURL:Next (in: This=0x7bcec90, celt=0x1, rgelt=0xafd0e0, pceltFetched=0x29439d8*=0x1 | out: rgelt=0xafd0e0, pceltFetched=0x29439d8*=0x1) returned 0x0 [0098.073] CoTaskMemFree (pv=0x7b8c390) [0098.073] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="", cchWideChar=0, lpMultiByteStr=0xafced0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ò®ó\n\x08éïgðù\x9br\x9cÕ¯", lpUsedDefaultChar=0x0) returned 0 [0098.073] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="", cchWideChar=0, lpMultiByteStr=0xafcecc, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="]¯ó\n", lpUsedDefaultChar=0x0) returned 0 [0098.073] CryptAcquireContextA (in: phProv=0xafd008, szContainer="", szProvider="", dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0xafd008*=0xd7e768) returned 1 [0098.078] CryptCreateHash (in: hProv=0xd7e768, Algid=0x8004, hKey=0x0, dwFlags=0x0, phHash=0xafd004 | out: phHash=0xafd004) returned 1 [0098.078] CryptHashData (hHash=0xd5ff08, pbData=0x2971528, dwDataLen=0x6c, dwFlags=0x0) returned 1 [0098.078] CryptGetHashParam (in: hHash=0xd5ff08, dwParam=0x2, pbData=0x297161c, pdwDataLen=0xafcff8, dwFlags=0x0 | out: pbData=0x297161c, pdwDataLen=0xafcff8) returned 1 [0098.078] CryptDestroyHash (hHash=0xd5ff08) returned 1 [0098.078] CryptReleaseContext (hProv=0xd7e768, dwFlags=0x0) returned 1 [0098.078] RegOpenKeyExW (in: hKey=0x80000001, lpSubKey="Software\\Microsoft\\Internet Explorer\\IntelliForms\\Storage2", ulOptions=0x0, samDesired=0x20019, phkResult=0xafcf64 | out: phkResult=0xafcf64*=0x0) returned 0x2 [0098.079] IEnumSTATURL:Next (in: This=0x7bcec90, celt=0x1, rgelt=0xafd0e0, pceltFetched=0x29439d8*=0x1 | out: rgelt=0xafd0e0, pceltFetched=0x29439d8*=0x1) returned 0x0 [0098.079] CoTaskMemFree (pv=0x7b8c5e8) [0098.079] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="", cchWideChar=0, lpMultiByteStr=0xafced0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ò®ó\n\x08éïgðù\x9br\x9cÕ¯", lpUsedDefaultChar=0x0) returned 0 [0098.079] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="", cchWideChar=0, lpMultiByteStr=0xafcecc, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="]¯ó\n", lpUsedDefaultChar=0x0) returned 0 [0098.079] CryptAcquireContextA (in: phProv=0xafd008, szContainer="", szProvider="", dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0xafd008*=0xd7e190) returned 1 [0098.081] CryptCreateHash (in: hProv=0xd7e190, Algid=0x8004, hKey=0x0, dwFlags=0x0, phHash=0xafd004 | out: phHash=0xafd004) returned 1 [0098.081] CryptHashData (hHash=0xd5fd08, pbData=0x297227c, dwDataLen=0x70, dwFlags=0x0) returned 1 [0098.081] CryptGetHashParam (in: hHash=0xd5fd08, dwParam=0x2, pbData=0x2972374, pdwDataLen=0xafcff8, dwFlags=0x0 | out: pbData=0x2972374, pdwDataLen=0xafcff8) returned 1 [0098.081] CryptDestroyHash (hHash=0xd5fd08) returned 1 [0098.081] CryptReleaseContext (hProv=0xd7e190, dwFlags=0x0) returned 1 [0098.081] RegOpenKeyExW (in: hKey=0x80000001, lpSubKey="Software\\Microsoft\\Internet Explorer\\IntelliForms\\Storage2", ulOptions=0x0, samDesired=0x20019, phkResult=0xafcf64 | out: phkResult=0xafcf64*=0x0) returned 0x2 [0098.082] IEnumSTATURL:Next (in: This=0x7bcec90, celt=0x1, rgelt=0xafd0e0, pceltFetched=0x29439d8*=0x1 | out: rgelt=0xafd0e0, pceltFetched=0x29439d8*=0x1) returned 0x0 [0098.082] CoTaskMemFree (pv=0xd6df98) [0098.082] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="", cchWideChar=0, lpMultiByteStr=0xafced0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ò®ó\n\x08éïgðù\x9br\x9cÕ¯", lpUsedDefaultChar=0x0) returned 0 [0098.082] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="", cchWideChar=0, lpMultiByteStr=0xafcecc, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="]¯ó\n", lpUsedDefaultChar=0x0) returned 0 [0098.082] CryptAcquireContextA (in: phProv=0xafd008, szContainer="", szProvider="", dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0xafd008*=0xd7e4c0) returned 1 [0098.085] CryptCreateHash (in: hProv=0xd7e4c0, Algid=0x8004, hKey=0x0, dwFlags=0x0, phHash=0xafd004 | out: phHash=0xafd004) returned 1 [0098.085] CryptHashData (hHash=0xd5fd08, pbData=0x2972fdc, dwDataLen=0x78, dwFlags=0x0) returned 1 [0098.085] CryptGetHashParam (in: hHash=0xd5fd08, dwParam=0x2, pbData=0x29730dc, pdwDataLen=0xafcff8, dwFlags=0x0 | out: pbData=0x29730dc, pdwDataLen=0xafcff8) returned 1 [0098.085] CryptDestroyHash (hHash=0xd5fd08) returned 1 [0098.085] CryptReleaseContext (hProv=0xd7e4c0, dwFlags=0x0) returned 1 [0098.085] RegOpenKeyExW (in: hKey=0x80000001, lpSubKey="Software\\Microsoft\\Internet Explorer\\IntelliForms\\Storage2", ulOptions=0x0, samDesired=0x20019, phkResult=0xafcf64 | out: phkResult=0xafcf64*=0x0) returned 0x2 [0098.086] IEnumSTATURL:Next (in: This=0x7bcec90, celt=0x1, rgelt=0xafd0e0, pceltFetched=0x29439d8*=0x1 | out: rgelt=0xafd0e0, pceltFetched=0x29439d8*=0x1) returned 0x0 [0098.086] CoTaskMemFree (pv=0xd6e118) [0098.086] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="", cchWideChar=0, lpMultiByteStr=0xafced0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ò®ó\n\x08éïgðù\x9br\x9cÕ¯", lpUsedDefaultChar=0x0) returned 0 [0098.086] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="", cchWideChar=0, lpMultiByteStr=0xafcecc, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="]¯ó\n", lpUsedDefaultChar=0x0) returned 0 [0098.086] CryptAcquireContextA (in: phProv=0xafd008, szContainer="", szProvider="", dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0xafd008*=0xd7e6e0) returned 1 [0098.088] CryptCreateHash (in: hProv=0xd7e6e0, Algid=0x8004, hKey=0x0, dwFlags=0x0, phHash=0xafd004 | out: phHash=0xafd004) returned 1 [0098.088] CryptHashData (hHash=0xd60208, pbData=0x2973d44, dwDataLen=0x76, dwFlags=0x0) returned 1 [0098.088] CryptGetHashParam (in: hHash=0xd60208, dwParam=0x2, pbData=0x2973e40, pdwDataLen=0xafcff8, dwFlags=0x0 | out: pbData=0x2973e40, pdwDataLen=0xafcff8) returned 1 [0098.089] CryptDestroyHash (hHash=0xd60208) returned 1 [0098.089] CryptReleaseContext (hProv=0xd7e6e0, dwFlags=0x0) returned 1 [0098.089] RegOpenKeyExW (in: hKey=0x80000001, lpSubKey="Software\\Microsoft\\Internet Explorer\\IntelliForms\\Storage2", ulOptions=0x0, samDesired=0x20019, phkResult=0xafcf64 | out: phkResult=0xafcf64*=0x0) returned 0x2 [0098.089] IEnumSTATURL:Next (in: This=0x7bcec90, celt=0x1, rgelt=0xafd0e0, pceltFetched=0x29439d8*=0x1 | out: rgelt=0xafd0e0, pceltFetched=0x29439d8*=0x1) returned 0x0 [0098.089] CoTaskMemFree (pv=0x7baece8) [0098.089] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="", cchWideChar=0, lpMultiByteStr=0xafced0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ò®ó\n\x08éïgðù\x9br\x9cÕ¯", lpUsedDefaultChar=0x0) returned 0 [0098.090] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="", cchWideChar=0, lpMultiByteStr=0xafcecc, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="]¯ó\n", lpUsedDefaultChar=0x0) returned 0 [0098.090] CryptAcquireContextA (in: phProv=0xafd008, szContainer="", szProvider="", dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0xafd008*=0xd7ddd8) returned 1 [0098.092] CryptCreateHash (in: hProv=0xd7ddd8, Algid=0x8004, hKey=0x0, dwFlags=0x0, phHash=0xafd004 | out: phHash=0xafd004) returned 1 [0098.092] CryptHashData (hHash=0xd5fd08, pbData=0x2974a94, dwDataLen=0x62, dwFlags=0x0) returned 1 [0098.092] CryptGetHashParam (in: hHash=0xd5fd08, dwParam=0x2, pbData=0x2974b7c, pdwDataLen=0xafcff8, dwFlags=0x0 | out: pbData=0x2974b7c, pdwDataLen=0xafcff8) returned 1 [0098.092] CryptDestroyHash (hHash=0xd5fd08) returned 1 [0098.092] CryptReleaseContext (hProv=0xd7ddd8, dwFlags=0x0) returned 1 [0098.092] RegOpenKeyExW (in: hKey=0x80000001, lpSubKey="Software\\Microsoft\\Internet Explorer\\IntelliForms\\Storage2", ulOptions=0x0, samDesired=0x20019, phkResult=0xafcf64 | out: phkResult=0xafcf64*=0x0) returned 0x2 [0098.100] IEnumSTATURL:Next (in: This=0x7bcec90, celt=0x1, rgelt=0xafd0e0, pceltFetched=0x29439d8*=0x1 | out: rgelt=0xafd0e0, pceltFetched=0x29439d8*=0x1) returned 0x0 [0098.100] CoTaskMemFree (pv=0xd7e3b0) [0098.100] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="", cchWideChar=0, lpMultiByteStr=0xafced0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ò®ó\n\x08éïgðù\x9br\x9cÕ¯", lpUsedDefaultChar=0x0) returned 0 [0098.100] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="", cchWideChar=0, lpMultiByteStr=0xafcecc, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="]¯ó\n", lpUsedDefaultChar=0x0) returned 0 [0098.100] CryptAcquireContextA (in: phProv=0xafd008, szContainer="", szProvider="", dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0xafd008*=0xd7ec30) returned 1 [0098.102] CryptCreateHash (in: hProv=0xd7ec30, Algid=0x8004, hKey=0x0, dwFlags=0x0, phHash=0xafd004 | out: phHash=0xafd004) returned 1 [0098.102] CryptHashData (hHash=0xd5fd08, pbData=0x297661c, dwDataLen=0x80, dwFlags=0x0) returned 1 [0098.102] CryptGetHashParam (in: hHash=0xd5fd08, dwParam=0x2, pbData=0x2976724, pdwDataLen=0xafcff8, dwFlags=0x0 | out: pbData=0x2976724, pdwDataLen=0xafcff8) returned 1 [0098.103] CryptDestroyHash (hHash=0xd5fd08) returned 1 [0098.103] CryptReleaseContext (hProv=0xd7ec30, dwFlags=0x0) returned 1 [0098.103] RegOpenKeyExW (in: hKey=0x80000001, lpSubKey="Software\\Microsoft\\Internet Explorer\\IntelliForms\\Storage2", ulOptions=0x0, samDesired=0x20019, phkResult=0xafcf64 | out: phkResult=0xafcf64*=0x0) returned 0x2 [0098.104] IEnumSTATURL:Next (in: This=0x7bcec90, celt=0x1, rgelt=0xafd0e0, pceltFetched=0x29439d8*=0x1 | out: rgelt=0xafd0e0, pceltFetched=0x29439d8*=0x1) returned 0x0 [0098.104] CoTaskMemFree (pv=0x7bcb9b0) [0098.104] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="", cchWideChar=0, lpMultiByteStr=0xafced0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ò®ó\n\x08éïgðù\x9br\x9cÕ¯", lpUsedDefaultChar=0x0) returned 0 [0098.104] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="", cchWideChar=0, lpMultiByteStr=0xafcecc, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="]¯ó\n", lpUsedDefaultChar=0x0) returned 0 [0098.104] CryptAcquireContextA (in: phProv=0xafd008, szContainer="", szProvider="", dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0xafd008*=0xd7e190) returned 1 [0098.106] CryptCreateHash (in: hProv=0xd7e190, Algid=0x8004, hKey=0x0, dwFlags=0x0, phHash=0xafd004 | out: phHash=0xafd004) returned 1 [0098.106] CryptHashData (hHash=0xd5fe88, pbData=0x29773f8, dwDataLen=0xe2, dwFlags=0x0) returned 1 [0098.106] CryptGetHashParam (in: hHash=0xd5fe88, dwParam=0x2, pbData=0x2977560, pdwDataLen=0xafcff8, dwFlags=0x0 | out: pbData=0x2977560, pdwDataLen=0xafcff8) returned 1 [0098.107] CryptDestroyHash (hHash=0xd5fe88) returned 1 [0098.107] CryptReleaseContext (hProv=0xd7e190, dwFlags=0x0) returned 1 [0098.107] RegOpenKeyExW (in: hKey=0x80000001, lpSubKey="Software\\Microsoft\\Internet Explorer\\IntelliForms\\Storage2", ulOptions=0x0, samDesired=0x20019, phkResult=0xafcf64 | out: phkResult=0xafcf64*=0x0) returned 0x2 [0098.108] IEnumSTATURL:Next (in: This=0x7bcec90, celt=0x1, rgelt=0xafd0e0, pceltFetched=0x29439d8*=0x1 | out: rgelt=0xafd0e0, pceltFetched=0x29439d8*=0x1) returned 0x0 [0098.108] CoTaskMemFree (pv=0x7baedc8) [0098.108] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="", cchWideChar=0, lpMultiByteStr=0xafced0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ò®ó\n\x08éïgðù\x9br\x9cÕ¯", lpUsedDefaultChar=0x0) returned 0 [0098.108] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="", cchWideChar=0, lpMultiByteStr=0xafcecc, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="]¯ó\n", lpUsedDefaultChar=0x0) returned 0 [0098.108] CryptAcquireContextA (in: phProv=0xafd008, szContainer="", szProvider="", dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0xafd008*=0xd7dee8) returned 1 [0098.110] CryptCreateHash (in: hProv=0xd7dee8, Algid=0x8004, hKey=0x0, dwFlags=0x0, phHash=0xafd004 | out: phHash=0xafd004) returned 1 [0098.110] CryptHashData (hHash=0xd60008, pbData=0x29781b8, dwDataLen=0x66, dwFlags=0x0) returned 1 [0098.110] CryptGetHashParam (in: hHash=0xd60008, dwParam=0x2, pbData=0x29782a4, pdwDataLen=0xafcff8, dwFlags=0x0 | out: pbData=0x29782a4, pdwDataLen=0xafcff8) returned 1 [0098.111] CryptDestroyHash (hHash=0xd60008) returned 1 [0098.111] CryptReleaseContext (hProv=0xd7dee8, dwFlags=0x0) returned 1 [0098.111] RegOpenKeyExW (in: hKey=0x80000001, lpSubKey="Software\\Microsoft\\Internet Explorer\\IntelliForms\\Storage2", ulOptions=0x0, samDesired=0x20019, phkResult=0xafcf64 | out: phkResult=0xafcf64*=0x0) returned 0x2 [0098.111] IEnumSTATURL:Next (in: This=0x7bcec90, celt=0x1, rgelt=0xafd0e0, pceltFetched=0x29439d8*=0x1 | out: rgelt=0xafd0e0, pceltFetched=0x29439d8*=0x1) returned 0x0 [0098.112] CoTaskMemFree (pv=0x7bc2c70) [0098.112] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="", cchWideChar=0, lpMultiByteStr=0xafced0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ò®ó\n\x08éïgðù\x9br\x9cÕ¯", lpUsedDefaultChar=0x0) returned 0 [0098.112] CryptAcquireContextA (in: phProv=0xafd008, szContainer="", szProvider="", dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0xafd008*=0xd7e7f0) returned 1 [0098.119] CryptCreateHash (in: hProv=0xd7e7f0, Algid=0x8004, hKey=0x0, dwFlags=0x0, phHash=0xafd004 | out: phHash=0xafd004) returned 1 [0098.119] CryptHashData (hHash=0xd5fe08, pbData=0x2978f64, dwDataLen=0xce, dwFlags=0x0) returned 1 [0098.119] CryptGetHashParam (in: hHash=0xd5fe08, dwParam=0x2, pbData=0x29790b8, pdwDataLen=0xafcff8, dwFlags=0x0 | out: pbData=0x29790b8, pdwDataLen=0xafcff8) returned 1 [0098.119] CryptDestroyHash (hHash=0xd5fe08) returned 1 [0098.119] CryptReleaseContext (hProv=0xd7e7f0, dwFlags=0x0) returned 1 [0098.119] RegOpenKeyExW (in: hKey=0x80000001, lpSubKey="Software\\Microsoft\\Internet Explorer\\IntelliForms\\Storage2", ulOptions=0x0, samDesired=0x20019, phkResult=0xafcf64 | out: phkResult=0xafcf64*=0x0) returned 0x2 [0098.120] IEnumSTATURL:Next (in: This=0x7bcec90, celt=0x1, rgelt=0xafd0e0, pceltFetched=0x29439d8*=0x1 | out: rgelt=0xafd0e0, pceltFetched=0x29439d8*=0x1) returned 0x0 [0098.120] CoTaskMemFree (pv=0x7b9a560) [0098.120] CryptAcquireContextA (in: phProv=0xafd008, szContainer="", szProvider="", dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0xafd008*=0xd7ea98) returned 1 [0098.122] CryptCreateHash (in: hProv=0xd7ea98, Algid=0x8004, hKey=0x0, dwFlags=0x0, phHash=0xafd004 | out: phHash=0xafd004) returned 1 [0098.122] CryptHashData (hHash=0xd5fd08, pbData=0x2979cfc, dwDataLen=0x54, dwFlags=0x0) returned 1 [0098.122] CryptGetHashParam (in: hHash=0xd5fd08, dwParam=0x2, pbData=0x2979dd8, pdwDataLen=0xafcff8, dwFlags=0x0 | out: pbData=0x2979dd8, pdwDataLen=0xafcff8) returned 1 [0098.123] CryptDestroyHash (hHash=0xd5fd08) returned 1 [0098.123] CryptReleaseContext (hProv=0xd7ea98, dwFlags=0x0) returned 1 [0098.123] RegOpenKeyExW (in: hKey=0x80000001, lpSubKey="Software\\Microsoft\\Internet Explorer\\IntelliForms\\Storage2", ulOptions=0x0, samDesired=0x20019, phkResult=0xafcf64 | out: phkResult=0xafcf64*=0x0) returned 0x2 [0098.124] IEnumSTATURL:Next (in: This=0x7bcec90, celt=0x1, rgelt=0xafd0e0, pceltFetched=0x29439d8*=0x1 | out: rgelt=0xafd0e0, pceltFetched=0x29439d8*=0x1) returned 0x0 [0098.124] CoTaskMemFree (pv=0x7b8c048) [0098.124] CryptAcquireContextA (in: phProv=0xafd008, szContainer="", szProvider="", dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0xafd008*=0xd7eb20) returned 1 [0098.126] CryptCreateHash (in: hProv=0xd7eb20, Algid=0x8004, hKey=0x0, dwFlags=0x0, phHash=0xafd004 | out: phHash=0xafd004) returned 1 [0098.126] CryptHashData (hHash=0xd5fd08, pbData=0x297aa38, dwDataLen=0x6e, dwFlags=0x0) returned 1 [0098.127] CryptGetHashParam (in: hHash=0xd5fd08, dwParam=0x2, pbData=0x297ab2c, pdwDataLen=0xafcff8, dwFlags=0x0 | out: pbData=0x297ab2c, pdwDataLen=0xafcff8) returned 1 [0098.127] CryptDestroyHash (hHash=0xd5fd08) returned 1 [0098.127] CryptReleaseContext (hProv=0xd7eb20, dwFlags=0x0) returned 1 [0098.127] RegOpenKeyExW (in: hKey=0x80000001, lpSubKey="Software\\Microsoft\\Internet Explorer\\IntelliForms\\Storage2", ulOptions=0x0, samDesired=0x20019, phkResult=0xafcf64 | out: phkResult=0xafcf64*=0x0) returned 0x2 [0098.128] IEnumSTATURL:Next (in: This=0x7bcec90, celt=0x1, rgelt=0xafd0e0, pceltFetched=0x29439d8*=0x1 | out: rgelt=0xafd0e0, pceltFetched=0x29439d8*=0x1) returned 0x0 [0098.129] CoTaskMemFree (pv=0xd6e118) [0098.129] CryptAcquireContextA (in: phProv=0xafd008, szContainer="", szProvider="", dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0xafd008*=0xd7e5d0) returned 1 [0098.134] CryptCreateHash (in: hProv=0xd7e5d0, Algid=0x8004, hKey=0x0, dwFlags=0x0, phHash=0xafd004 | out: phHash=0xafd004) returned 1 [0098.134] CryptHashData (hHash=0xd5fe88, pbData=0x297b794, dwDataLen=0x78, dwFlags=0x0) returned 1 [0098.134] CryptGetHashParam (in: hHash=0xd5fe88, dwParam=0x2, pbData=0x297b894, pdwDataLen=0xafcff8, dwFlags=0x0 | out: pbData=0x297b894, pdwDataLen=0xafcff8) returned 1 [0098.134] CryptDestroyHash (hHash=0xd5fe88) returned 1 [0098.134] CryptReleaseContext (hProv=0xd7e5d0, dwFlags=0x0) returned 1 [0098.134] RegOpenKeyExW (in: hKey=0x80000001, lpSubKey="Software\\Microsoft\\Internet Explorer\\IntelliForms\\Storage2", ulOptions=0x0, samDesired=0x20019, phkResult=0xafcf64 | out: phkResult=0xafcf64*=0x0) returned 0x2 [0098.135] IEnumSTATURL:Next (in: This=0x7bcec90, celt=0x1, rgelt=0xafd0e0, pceltFetched=0x29439d8*=0x1 | out: rgelt=0xafd0e0, pceltFetched=0x29439d8*=0x1) returned 0x0 [0098.135] CoTaskMemFree (pv=0x7baf068) [0098.135] CryptAcquireContextA (in: phProv=0xafd008, szContainer="", szProvider="", dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0xafd008*=0xd7ddd8) returned 1 [0098.138] CryptCreateHash (in: hProv=0xd7ddd8, Algid=0x8004, hKey=0x0, dwFlags=0x0, phHash=0xafd004 | out: phHash=0xafd004) returned 1 [0098.138] CryptHashData (hHash=0xd60208, pbData=0x297c4e8, dwDataLen=0x62, dwFlags=0x0) returned 1 [0098.138] CryptGetHashParam (in: hHash=0xd60208, dwParam=0x2, pbData=0x297c5d0, pdwDataLen=0xafcff8, dwFlags=0x0 | out: pbData=0x297c5d0, pdwDataLen=0xafcff8) returned 1 [0098.138] CryptDestroyHash (hHash=0xd60208) returned 1 [0098.138] CryptReleaseContext (hProv=0xd7ddd8, dwFlags=0x0) returned 1 [0098.138] RegOpenKeyExW (in: hKey=0x80000001, lpSubKey="Software\\Microsoft\\Internet Explorer\\IntelliForms\\Storage2", ulOptions=0x0, samDesired=0x20019, phkResult=0xafcf64 | out: phkResult=0xafcf64*=0x0) returned 0x2 [0098.139] IEnumSTATURL:Next (in: This=0x7bcec90, celt=0x1, rgelt=0xafd0e0, pceltFetched=0x29439d8*=0x1 | out: rgelt=0xafd0e0, pceltFetched=0x29439d8*=0x1) returned 0x0 [0098.139] CoTaskMemFree (pv=0x7b8c228) [0098.139] CryptAcquireContextA (in: phProv=0xafd008, szContainer="", szProvider="", dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0xafd008*=0xd7ea10) returned 1 [0098.142] CryptCreateHash (in: hProv=0xd7ea10, Algid=0x8004, hKey=0x0, dwFlags=0x0, phHash=0xafd004 | out: phHash=0xafd004) returned 1 [0098.142] CryptHashData (hHash=0xd60208, pbData=0x297d230, dwDataLen=0x6e, dwFlags=0x0) returned 1 [0098.142] CryptGetHashParam (in: hHash=0xd60208, dwParam=0x2, pbData=0x297d324, pdwDataLen=0xafcff8, dwFlags=0x0 | out: pbData=0x297d324, pdwDataLen=0xafcff8) returned 1 [0098.142] CryptDestroyHash (hHash=0xd60208) returned 1 [0098.142] CryptReleaseContext (hProv=0xd7ea10, dwFlags=0x0) returned 1 [0098.142] RegOpenKeyExW (in: hKey=0x80000001, lpSubKey="Software\\Microsoft\\Internet Explorer\\IntelliForms\\Storage2", ulOptions=0x0, samDesired=0x20019, phkResult=0xafcf64 | out: phkResult=0xafcf64*=0x0) returned 0x2 [0098.143] IEnumSTATURL:Next (in: This=0x7bcec90, celt=0x1, rgelt=0xafd0e0, pceltFetched=0x29439d8*=0x1 | out: rgelt=0xafd0e0, pceltFetched=0x29439d8*=0x1) returned 0x0 [0098.143] CoTaskMemFree (pv=0x7bae8f8) [0098.143] CryptAcquireContextA (in: phProv=0xafd008, szContainer="", szProvider="", dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0xafd008*=0xd7e6e0) returned 1 [0098.146] CryptCreateHash (in: hProv=0xd7e6e0, Algid=0x8004, hKey=0x0, dwFlags=0x0, phHash=0xafd004 | out: phHash=0xafd004) returned 1 [0098.146] CryptHashData (hHash=0xd5fd88, pbData=0x297df7c, dwDataLen=0x68, dwFlags=0x0) returned 1 [0098.146] CryptGetHashParam (in: hHash=0xd5fd88, dwParam=0x2, pbData=0x297e06c, pdwDataLen=0xafcff8, dwFlags=0x0 | out: pbData=0x297e06c, pdwDataLen=0xafcff8) returned 1 [0098.146] CryptDestroyHash (hHash=0xd5fd88) returned 1 [0098.146] CryptReleaseContext (hProv=0xd7e6e0, dwFlags=0x0) returned 1 [0098.146] RegOpenKeyExW (in: hKey=0x80000001, lpSubKey="Software\\Microsoft\\Internet Explorer\\IntelliForms\\Storage2", ulOptions=0x0, samDesired=0x20019, phkResult=0xafcf64 | out: phkResult=0xafcf64*=0x0) returned 0x2 [0098.147] IEnumSTATURL:Next (in: This=0x7bcec90, celt=0x1, rgelt=0xafd0e0, pceltFetched=0x29439d8*=0x1 | out: rgelt=0xafd0e0, pceltFetched=0x29439d8*=0x1) returned 0x0 [0098.147] CoTaskMemFree (pv=0xd6e718) [0098.147] CryptAcquireContextA (in: phProv=0xafd008, szContainer="", szProvider="", dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0xafd008*=0xd7e190) returned 1 [0098.150] CryptCreateHash (in: hProv=0xd7e190, Algid=0x8004, hKey=0x0, dwFlags=0x0, phHash=0xafd004 | out: phHash=0xafd004) returned 1 [0098.150] CryptHashData (hHash=0xd60208, pbData=0x297ecd0, dwDataLen=0x72, dwFlags=0x0) returned 1 [0098.150] CryptGetHashParam (in: hHash=0xd60208, dwParam=0x2, pbData=0x297edc8, pdwDataLen=0xafcff8, dwFlags=0x0 | out: pbData=0x297edc8, pdwDataLen=0xafcff8) returned 1 [0098.150] CryptDestroyHash (hHash=0xd60208) returned 1 [0098.150] CryptReleaseContext (hProv=0xd7e190, dwFlags=0x0) returned 1 [0098.150] RegOpenKeyExW (in: hKey=0x80000001, lpSubKey="Software\\Microsoft\\Internet Explorer\\IntelliForms\\Storage2", ulOptions=0x0, samDesired=0x20019, phkResult=0xafcf64 | out: phkResult=0xafcf64*=0x0) returned 0x2 [0098.151] IEnumSTATURL:Next (in: This=0x7bcec90, celt=0x1, rgelt=0xafd0e0, pceltFetched=0x29439d8*=0x1 | out: rgelt=0xafd0e0, pceltFetched=0x29439d8*=0x1) returned 0x0 [0098.151] CoTaskMemFree (pv=0x7bae6c8) [0098.151] CryptAcquireContextA (in: phProv=0xafd008, szContainer="", szProvider="", dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0xafd008*=0xd7e190) returned 1 [0098.153] CryptCreateHash (in: hProv=0xd7e190, Algid=0x8004, hKey=0x0, dwFlags=0x0, phHash=0xafd004 | out: phHash=0xafd004) returned 1 [0098.153] CryptHashData (hHash=0xd60208, pbData=0x297fa1c, dwDataLen=0x64, dwFlags=0x0) returned 1 [0098.153] CryptGetHashParam (in: hHash=0xd60208, dwParam=0x2, pbData=0x297fb08, pdwDataLen=0xafcff8, dwFlags=0x0 | out: pbData=0x297fb08, pdwDataLen=0xafcff8) returned 1 [0098.154] CryptDestroyHash (hHash=0xd60208) returned 1 [0098.154] CryptReleaseContext (hProv=0xd7e190, dwFlags=0x0) returned 1 [0098.154] RegOpenKeyExW (in: hKey=0x80000001, lpSubKey="Software\\Microsoft\\Internet Explorer\\IntelliForms\\Storage2", ulOptions=0x0, samDesired=0x20019, phkResult=0xafcf64 | out: phkResult=0xafcf64*=0x0) returned 0x2 [0098.154] IEnumSTATURL:Next (in: This=0x7bcec90, celt=0x1, rgelt=0xafd0e0, pceltFetched=0x29439d8*=0x1 | out: rgelt=0xafd0e0, pceltFetched=0x29439d8*=0x1) returned 0x0 [0098.155] CoTaskMemFree (pv=0xd7fe48) [0098.155] CryptAcquireContextA (in: phProv=0xafd008, szContainer="", szProvider="", dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0xafd008*=0xd7ddd8) returned 1 [0098.157] CryptCreateHash (in: hProv=0xd7ddd8, Algid=0x8004, hKey=0x0, dwFlags=0x0, phHash=0xafd004 | out: phHash=0xafd004) returned 1 [0098.157] CryptHashData (hHash=0xd5fe88, pbData=0x2980758, dwDataLen=0x60, dwFlags=0x0) returned 1 [0098.157] CryptGetHashParam (in: hHash=0xd5fe88, dwParam=0x2, pbData=0x2980840, pdwDataLen=0xafcff8, dwFlags=0x0 | out: pbData=0x2980840, pdwDataLen=0xafcff8) returned 1 [0098.157] CryptDestroyHash (hHash=0xd5fe88) returned 1 [0098.157] CryptReleaseContext (hProv=0xd7ddd8, dwFlags=0x0) returned 1 [0098.157] RegOpenKeyExW (in: hKey=0x80000001, lpSubKey="Software\\Microsoft\\Internet Explorer\\IntelliForms\\Storage2", ulOptions=0x0, samDesired=0x20019, phkResult=0xafcf64 | out: phkResult=0xafcf64*=0x0) returned 0x2 [0098.158] IEnumSTATURL:Next (in: This=0x7bcec90, celt=0x1, rgelt=0xafd0e0, pceltFetched=0x29439d8*=0x1 | out: rgelt=0xafd0e0, pceltFetched=0x29439d8*=0x1) returned 0x0 [0098.158] CoTaskMemFree (pv=0x7bad9e0) [0098.159] CryptAcquireContextA (in: phProv=0xafd008, szContainer="", szProvider="", dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0xafd008*=0xd7e4c0) returned 1 [0098.161] CryptCreateHash (in: hProv=0xd7e4c0, Algid=0x8004, hKey=0x0, dwFlags=0x0, phHash=0xafd004 | out: phHash=0xafd004) returned 1 [0098.161] CryptHashData (hHash=0xd60208, pbData=0x29814d8, dwDataLen=0xa8, dwFlags=0x0) returned 1 [0098.161] CryptGetHashParam (in: hHash=0xd60208, dwParam=0x2, pbData=0x2981608, pdwDataLen=0xafcff8, dwFlags=0x0 | out: pbData=0x2981608, pdwDataLen=0xafcff8) returned 1 [0098.161] CryptDestroyHash (hHash=0xd60208) returned 1 [0098.161] CryptReleaseContext (hProv=0xd7e4c0, dwFlags=0x0) returned 1 [0098.161] RegOpenKeyExW (in: hKey=0x80000001, lpSubKey="Software\\Microsoft\\Internet Explorer\\IntelliForms\\Storage2", ulOptions=0x0, samDesired=0x20019, phkResult=0xafcf64 | out: phkResult=0xafcf64*=0x0) returned 0x2 [0098.162] IEnumSTATURL:Next (in: This=0x7bcec90, celt=0x1, rgelt=0xafd0e0, pceltFetched=0x29439d8*=0x1 | out: rgelt=0xafd0e0, pceltFetched=0x29439d8*=0x1) returned 0x0 [0098.162] CoTaskMemFree (pv=0x7bae658) [0098.162] CryptAcquireContextA (in: phProv=0xafd008, szContainer="", szProvider="", dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0xafd008*=0xd7e5d0) returned 1 [0098.167] CryptCreateHash (in: hProv=0xd7e5d0, Algid=0x8004, hKey=0x0, dwFlags=0x0, phHash=0xafd004 | out: phHash=0xafd004) returned 1 [0098.167] CryptHashData (hHash=0xd60208, pbData=0x2982260, dwDataLen=0x68, dwFlags=0x0) returned 1 [0098.167] CryptGetHashParam (in: hHash=0xd60208, dwParam=0x2, pbData=0x2982350, pdwDataLen=0xafcff8, dwFlags=0x0 | out: pbData=0x2982350, pdwDataLen=0xafcff8) returned 1 [0098.167] CryptDestroyHash (hHash=0xd60208) returned 1 [0098.167] CryptReleaseContext (hProv=0xd7e5d0, dwFlags=0x0) returned 1 [0098.167] RegOpenKeyExW (in: hKey=0x80000001, lpSubKey="Software\\Microsoft\\Internet Explorer\\IntelliForms\\Storage2", ulOptions=0x0, samDesired=0x20019, phkResult=0xafcf64 | out: phkResult=0xafcf64*=0x0) returned 0x2 [0098.168] IEnumSTATURL:Next (in: This=0x7bcec90, celt=0x1, rgelt=0xafd0e0, pceltFetched=0x29439d8*=0x1 | out: rgelt=0xafd0e0, pceltFetched=0x29439d8*=0x1) returned 0x0 [0098.168] CoTaskMemFree (pv=0x7b8c5e8) [0098.168] CryptAcquireContextA (in: phProv=0xafd008, szContainer="", szProvider="", dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0xafd008*=0xd7eb20) returned 1 [0098.170] CryptCreateHash (in: hProv=0xd7eb20, Algid=0x8004, hKey=0x0, dwFlags=0x0, phHash=0xafd004 | out: phHash=0xafd004) returned 1 [0098.170] CryptHashData (hHash=0xd60008, pbData=0x2982fac, dwDataLen=0x6a, dwFlags=0x0) returned 1 [0098.170] CryptGetHashParam (in: hHash=0xd60008, dwParam=0x2, pbData=0x298309c, pdwDataLen=0xafcff8, dwFlags=0x0 | out: pbData=0x298309c, pdwDataLen=0xafcff8) returned 1 [0098.170] CryptDestroyHash (hHash=0xd60008) returned 1 [0098.170] CryptReleaseContext (hProv=0xd7eb20, dwFlags=0x0) returned 1 [0098.170] RegOpenKeyExW (in: hKey=0x80000001, lpSubKey="Software\\Microsoft\\Internet Explorer\\IntelliForms\\Storage2", ulOptions=0x0, samDesired=0x20019, phkResult=0xafcf64 | out: phkResult=0xafcf64*=0x0) returned 0x2 [0098.171] IEnumSTATURL:Next (in: This=0x7bcec90, celt=0x1, rgelt=0xafd0e0, pceltFetched=0x29439d8*=0x1 | out: rgelt=0xafd0e0, pceltFetched=0x29439d8*=0x1) returned 0x0 [0098.171] CoTaskMemFree (pv=0xd803f8) [0098.171] CryptAcquireContextA (in: phProv=0xafd008, szContainer="", szProvider="", dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0xafd008*=0xd7e5d0) returned 1 [0098.173] CryptCreateHash (in: hProv=0xd7e5d0, Algid=0x8004, hKey=0x0, dwFlags=0x0, phHash=0xafd004 | out: phHash=0xafd004) returned 1 [0098.173] CryptHashData (hHash=0xd5fd08, pbData=0x2983ce8, dwDataLen=0x5a, dwFlags=0x0) returned 1 [0098.173] CryptGetHashParam (in: hHash=0xd5fd08, dwParam=0x2, pbData=0x2983dc8, pdwDataLen=0xafcff8, dwFlags=0x0 | out: pbData=0x2983dc8, pdwDataLen=0xafcff8) returned 1 [0098.173] CryptDestroyHash (hHash=0xd5fd08) returned 1 [0098.173] CryptReleaseContext (hProv=0xd7e5d0, dwFlags=0x0) returned 1 [0098.214] RegOpenKeyExW (in: hKey=0x80000001, lpSubKey="Software\\Microsoft\\Internet Explorer\\IntelliForms\\Storage2", ulOptions=0x0, samDesired=0x20019, phkResult=0xafcf64 | out: phkResult=0xafcf64*=0x0) returned 0x2 [0098.214] IEnumSTATURL:Next (in: This=0x7bcec90, celt=0x1, rgelt=0xafd0e0, pceltFetched=0x29439d8*=0x1 | out: rgelt=0xafd0e0, pceltFetched=0x29439d8*=0x1) returned 0x0 [0098.215] CoTaskMemFree (pv=0x7b9b220) [0098.215] CryptAcquireContextA (in: phProv=0xafd008, szContainer="", szProvider="", dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0xafd008*=0xd7e6e0) returned 1 [0098.216] CryptCreateHash (in: hProv=0xd7e6e0, Algid=0x8004, hKey=0x0, dwFlags=0x0, phHash=0xafd004 | out: phHash=0xafd004) returned 1 [0098.216] CryptHashData (hHash=0xd5fdc8, pbData=0x2984a08, dwDataLen=0x50, dwFlags=0x0) returned 1 [0098.216] CryptGetHashParam (in: hHash=0xd5fdc8, dwParam=0x2, pbData=0x2984ae0, pdwDataLen=0xafcff8, dwFlags=0x0 | out: pbData=0x2984ae0, pdwDataLen=0xafcff8) returned 1 [0098.216] CryptDestroyHash (hHash=0xd5fdc8) returned 1 [0098.216] CryptReleaseContext (hProv=0xd7e6e0, dwFlags=0x0) returned 1 [0098.217] RegOpenKeyExW (in: hKey=0x80000001, lpSubKey="Software\\Microsoft\\Internet Explorer\\IntelliForms\\Storage2", ulOptions=0x0, samDesired=0x20019, phkResult=0xafcf64 | out: phkResult=0xafcf64*=0x0) returned 0x2 [0098.217] IEnumSTATURL:Next (in: This=0x7bcec90, celt=0x1, rgelt=0xafd0e0, pceltFetched=0x29439d8*=0x1 | out: rgelt=0xafd0e0, pceltFetched=0x29439d8*=0x1) returned 0x0 [0098.217] CoTaskMemFree (pv=0xd687c0) [0098.217] CryptAcquireContextA (in: phProv=0xafd008, szContainer="", szProvider="", dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0xafd008*=0xd7e7f0) returned 1 [0098.220] CryptCreateHash (in: hProv=0xd7e7f0, Algid=0x8004, hKey=0x0, dwFlags=0x0, phHash=0xafd004 | out: phHash=0xafd004) returned 1 [0098.220] CryptHashData (hHash=0xd5fa48, pbData=0x2985758, dwDataLen=0x86, dwFlags=0x0) returned 1 [0098.220] CryptGetHashParam (in: hHash=0xd5fa48, dwParam=0x2, pbData=0x2985864, pdwDataLen=0xafcff8, dwFlags=0x0 | out: pbData=0x2985864, pdwDataLen=0xafcff8) returned 1 [0098.220] CryptDestroyHash (hHash=0xd5fa48) returned 1 [0098.220] CryptReleaseContext (hProv=0xd7e7f0, dwFlags=0x0) returned 1 [0098.221] RegOpenKeyExW (in: hKey=0x80000001, lpSubKey="Software\\Microsoft\\Internet Explorer\\IntelliForms\\Storage2", ulOptions=0x0, samDesired=0x20019, phkResult=0xafcf64 | out: phkResult=0xafcf64*=0x0) returned 0x2 [0098.221] IEnumSTATURL:Next (in: This=0x7bcec90, celt=0x1, rgelt=0xafd0e0, pceltFetched=0x29439d8*=0x1 | out: rgelt=0xafd0e0, pceltFetched=0x29439d8*=0x1) returned 0x0 [0098.221] CoTaskMemFree (pv=0x7b9a140) [0098.221] CryptAcquireContextA (in: phProv=0xafd008, szContainer="", szProvider="", dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0xafd008*=0xd7e190) returned 1 [0098.223] CryptCreateHash (in: hProv=0xd7e190, Algid=0x8004, hKey=0x0, dwFlags=0x0, phHash=0xafd004 | out: phHash=0xafd004) returned 1 [0098.223] CryptHashData (hHash=0xd5fd08, pbData=0x29864ac, dwDataLen=0x58, dwFlags=0x0) returned 1 [0098.223] CryptGetHashParam (in: hHash=0xd5fd08, dwParam=0x2, pbData=0x298658c, pdwDataLen=0xafcff8, dwFlags=0x0 | out: pbData=0x298658c, pdwDataLen=0xafcff8) returned 1 [0098.223] CryptDestroyHash (hHash=0xd5fd08) returned 1 [0098.223] CryptReleaseContext (hProv=0xd7e190, dwFlags=0x0) returned 1 [0098.223] RegOpenKeyExW (in: hKey=0x80000001, lpSubKey="Software\\Microsoft\\Internet Explorer\\IntelliForms\\Storage2", ulOptions=0x0, samDesired=0x20019, phkResult=0xafcf64 | out: phkResult=0xafcf64*=0x0) returned 0x2 [0098.223] IEnumSTATURL:Next (in: This=0x7bcec90, celt=0x1, rgelt=0xafd0e0, pceltFetched=0x29439d8*=0x1 | out: rgelt=0xafd0e0, pceltFetched=0x29439d8*=0x1) returned 0x0 [0098.224] CoTaskMemFree (pv=0x7b9a0e0) [0098.224] CryptAcquireContextA (in: phProv=0xafd008, szContainer="", szProvider="", dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0xafd008*=0xd7e4c0) returned 1 [0098.225] CryptCreateHash (in: hProv=0xd7e4c0, Algid=0x8004, hKey=0x0, dwFlags=0x0, phHash=0xafd004 | out: phHash=0xafd004) returned 1 [0098.225] CryptHashData (hHash=0xd5fd08, pbData=0x29871d4, dwDataLen=0x56, dwFlags=0x0) returned 1 [0098.226] CryptGetHashParam (in: hHash=0xd5fd08, dwParam=0x2, pbData=0x29872b0, pdwDataLen=0xafcff8, dwFlags=0x0 | out: pbData=0x29872b0, pdwDataLen=0xafcff8) returned 1 [0098.226] CryptDestroyHash (hHash=0xd5fd08) returned 1 [0098.226] CryptReleaseContext (hProv=0xd7e4c0, dwFlags=0x0) returned 1 [0098.226] RegOpenKeyExW (in: hKey=0x80000001, lpSubKey="Software\\Microsoft\\Internet Explorer\\IntelliForms\\Storage2", ulOptions=0x0, samDesired=0x20019, phkResult=0xafcf64 | out: phkResult=0xafcf64*=0x0) returned 0x2 [0098.226] IEnumSTATURL:Next (in: This=0x7bcec90, celt=0x1, rgelt=0xafd0e0, pceltFetched=0x29439d8*=0x1 | out: rgelt=0xafd0e0, pceltFetched=0x29439d8*=0x1) returned 0x0 [0098.227] CoTaskMemFree (pv=0x7b87768) [0098.227] CryptAcquireContextA (in: phProv=0xafd008, szContainer="", szProvider="", dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0xafd008*=0xd7ea10) returned 1 [0098.228] CryptCreateHash (in: hProv=0xd7ea10, Algid=0x8004, hKey=0x0, dwFlags=0x0, phHash=0xafd004 | out: phHash=0xafd004) returned 1 [0098.228] CryptHashData (hHash=0xd5fd88, pbData=0x2987f58, dwDataLen=0xb8, dwFlags=0x0) returned 1 [0098.228] CryptGetHashParam (in: hHash=0xd5fd88, dwParam=0x2, pbData=0x2988098, pdwDataLen=0xafcff8, dwFlags=0x0 | out: pbData=0x2988098, pdwDataLen=0xafcff8) returned 1 [0098.228] CryptDestroyHash (hHash=0xd5fd88) returned 1 [0098.228] CryptReleaseContext (hProv=0xd7ea10, dwFlags=0x0) returned 1 [0098.229] RegOpenKeyExW (in: hKey=0x80000001, lpSubKey="Software\\Microsoft\\Internet Explorer\\IntelliForms\\Storage2", ulOptions=0x0, samDesired=0x20019, phkResult=0xafcf64 | out: phkResult=0xafcf64*=0x0) returned 0x2 [0098.229] IEnumSTATURL:Next (in: This=0x7bcec90, celt=0x1, rgelt=0xafd0e0, pceltFetched=0x29439d8*=0x1 | out: rgelt=0xafd0e0, pceltFetched=0x29439d8*=0x1) returned 0x0 [0098.229] CoTaskMemFree (pv=0x7baeff8) [0098.229] CryptAcquireContextA (in: phProv=0xafd008, szContainer="", szProvider="", dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0xafd008*=0xd7ea10) returned 1 [0098.230] CryptCreateHash (in: hProv=0xd7ea10, Algid=0x8004, hKey=0x0, dwFlags=0x0, phHash=0xafd004 | out: phHash=0xafd004) returned 1 [0098.230] CryptHashData (hHash=0xd5fe08, pbData=0x2988cf0, dwDataLen=0x68, dwFlags=0x0) returned 1 [0098.230] CryptGetHashParam (in: hHash=0xd5fe08, dwParam=0x2, pbData=0x2988de0, pdwDataLen=0xafcff8, dwFlags=0x0 | out: pbData=0x2988de0, pdwDataLen=0xafcff8) returned 1 [0098.231] CryptDestroyHash (hHash=0xd5fe08) returned 1 [0098.231] CryptReleaseContext (hProv=0xd7ea10, dwFlags=0x0) returned 1 [0098.231] RegOpenKeyExW (in: hKey=0x80000001, lpSubKey="Software\\Microsoft\\Internet Explorer\\IntelliForms\\Storage2", ulOptions=0x0, samDesired=0x20019, phkResult=0xafcf64 | out: phkResult=0xafcf64*=0x0) returned 0x2 [0098.231] IEnumSTATURL:Next (in: This=0x7bcec90, celt=0x1, rgelt=0xafd0e0, pceltFetched=0x29439d8*=0x1 | out: rgelt=0xafd0e0, pceltFetched=0x29439d8*=0x1) returned 0x0 [0098.232] CoTaskMemFree (pv=0x7b9a3e0) [0098.232] CryptAcquireContextA (in: phProv=0xafd008, szContainer="", szProvider="", dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0xafd008*=0xd7e190) returned 1 [0098.234] CryptCreateHash (in: hProv=0xd7e190, Algid=0x8004, hKey=0x0, dwFlags=0x0, phHash=0xafd004 | out: phHash=0xafd004) returned 1 [0098.234] CryptHashData (hHash=0xd60208, pbData=0x2989a24, dwDataLen=0x54, dwFlags=0x0) returned 1 [0098.234] CryptGetHashParam (in: hHash=0xd60208, dwParam=0x2, pbData=0x2989b00, pdwDataLen=0xafcff8, dwFlags=0x0 | out: pbData=0x2989b00, pdwDataLen=0xafcff8) returned 1 [0098.234] CryptDestroyHash (hHash=0xd60208) returned 1 [0098.234] CryptReleaseContext (hProv=0xd7e190, dwFlags=0x0) returned 1 [0098.234] RegOpenKeyExW (in: hKey=0x80000001, lpSubKey="Software\\Microsoft\\Internet Explorer\\IntelliForms\\Storage2", ulOptions=0x0, samDesired=0x20019, phkResult=0xafcf64 | out: phkResult=0xafcf64*=0x0) returned 0x2 [0098.235] IEnumSTATURL:Next (in: This=0x7bcec90, celt=0x1, rgelt=0xafd0e0, pceltFetched=0x29439d8*=0x1 | out: rgelt=0xafd0e0, pceltFetched=0x29439d8*=0x1) returned 0x0 [0098.235] CoTaskMemFree (pv=0x7bae7a8) [0098.235] CryptAcquireContextA (in: phProv=0xafd008, szContainer="", szProvider="", dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0xafd008*=0xd7e768) returned 1 [0098.243] CryptCreateHash (in: hProv=0xd7e768, Algid=0x8004, hKey=0x0, dwFlags=0x0, phHash=0xafd004 | out: phHash=0xafd004) returned 1 [0098.243] CryptHashData (hHash=0xd60208, pbData=0x298a758, dwDataLen=0x66, dwFlags=0x0) returned 1 [0098.243] CryptGetHashParam (in: hHash=0xd60208, dwParam=0x2, pbData=0x298a844, pdwDataLen=0xafcff8, dwFlags=0x0 | out: pbData=0x298a844, pdwDataLen=0xafcff8) returned 1 [0098.243] CryptDestroyHash (hHash=0xd60208) returned 1 [0098.243] CryptReleaseContext (hProv=0xd7e768, dwFlags=0x0) returned 1 [0098.243] RegOpenKeyExW (in: hKey=0x80000001, lpSubKey="Software\\Microsoft\\Internet Explorer\\IntelliForms\\Storage2", ulOptions=0x0, samDesired=0x20019, phkResult=0xafcf64 | out: phkResult=0xafcf64*=0x0) returned 0x2 [0098.244] IEnumSTATURL:Next (in: This=0x7bcec90, celt=0x1, rgelt=0xafd0e0, pceltFetched=0x29439d8*=0x1 | out: rgelt=0xafd0e0, pceltFetched=0x29439d8*=0x1) returned 0x0 [0098.244] CoTaskMemFree (pv=0x7bae8f8) [0098.244] CryptAcquireContextA (in: phProv=0xafd008, szContainer="", szProvider="", dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0xafd008*=0xd7ea10) returned 1 [0098.246] CryptCreateHash (in: hProv=0xd7ea10, Algid=0x8004, hKey=0x0, dwFlags=0x0, phHash=0xafd004 | out: phHash=0xafd004) returned 1 [0098.246] CryptHashData (hHash=0xd5fd88, pbData=0x298b49c, dwDataLen=0x66, dwFlags=0x0) returned 1 [0098.246] CryptGetHashParam (in: hHash=0xd5fd88, dwParam=0x2, pbData=0x298b588, pdwDataLen=0xafcff8, dwFlags=0x0 | out: pbData=0x298b588, pdwDataLen=0xafcff8) returned 1 [0098.246] CryptDestroyHash (hHash=0xd5fd88) returned 1 [0098.246] CryptReleaseContext (hProv=0xd7ea10, dwFlags=0x0) returned 1 [0098.246] RegOpenKeyExW (in: hKey=0x80000001, lpSubKey="Software\\Microsoft\\Internet Explorer\\IntelliForms\\Storage2", ulOptions=0x0, samDesired=0x20019, phkResult=0xafcf64 | out: phkResult=0xafcf64*=0x0) returned 0x2 [0098.247] IEnumSTATURL:Next (in: This=0x7bcec90, celt=0x1, rgelt=0xafd0e0, pceltFetched=0x29439d8*=0x1 | out: rgelt=0xafd0e0, pceltFetched=0x29439d8*=0x1) returned 0x0 [0098.247] CoTaskMemFree (pv=0x7b9a440) [0098.247] CryptAcquireContextA (in: phProv=0xafd008, szContainer="", szProvider="", dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0xafd008*=0xd7ddd8) returned 1 [0098.249] CryptCreateHash (in: hProv=0xd7ddd8, Algid=0x8004, hKey=0x0, dwFlags=0x0, phHash=0xafd004 | out: phHash=0xafd004) returned 1 [0098.249] CryptHashData (hHash=0xd60208, pbData=0x298c1cc, dwDataLen=0x54, dwFlags=0x0) returned 1 [0098.249] CryptGetHashParam (in: hHash=0xd60208, dwParam=0x2, pbData=0x298c2a8, pdwDataLen=0xafcff8, dwFlags=0x0 | out: pbData=0x298c2a8, pdwDataLen=0xafcff8) returned 1 [0098.249] CryptDestroyHash (hHash=0xd60208) returned 1 [0098.249] CryptReleaseContext (hProv=0xd7ddd8, dwFlags=0x0) returned 1 [0098.249] RegOpenKeyExW (in: hKey=0x80000001, lpSubKey="Software\\Microsoft\\Internet Explorer\\IntelliForms\\Storage2", ulOptions=0x0, samDesired=0x20019, phkResult=0xafcf64 | out: phkResult=0xafcf64*=0x0) returned 0x2 [0098.249] IEnumSTATURL:Next (in: This=0x7bcec90, celt=0x1, rgelt=0xafd0e0, pceltFetched=0x29439d8*=0x1 | out: rgelt=0xafd0e0, pceltFetched=0x29439d8*=0x1) returned 0x0 [0098.249] CoTaskMemFree (pv=0x7b9b328) [0098.249] CryptAcquireContextA (in: phProv=0xafd008, szContainer="", szProvider="", dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0xafd008*=0xd7e6e0) returned 1 [0098.251] CryptCreateHash (in: hProv=0xd7e6e0, Algid=0x8004, hKey=0x0, dwFlags=0x0, phHash=0xafd004 | out: phHash=0xafd004) returned 1 [0098.251] CryptHashData (hHash=0xd5fdc8, pbData=0x298cee8, dwDataLen=0x50, dwFlags=0x0) returned 1 [0098.252] CryptGetHashParam (in: hHash=0xd5fdc8, dwParam=0x2, pbData=0x298cfc0, pdwDataLen=0xafcff8, dwFlags=0x0 | out: pbData=0x298cfc0, pdwDataLen=0xafcff8) returned 1 [0098.252] CryptDestroyHash (hHash=0xd5fdc8) returned 1 [0098.252] CryptReleaseContext (hProv=0xd7e6e0, dwFlags=0x0) returned 1 [0098.252] RegOpenKeyExW (in: hKey=0x80000001, lpSubKey="Software\\Microsoft\\Internet Explorer\\IntelliForms\\Storage2", ulOptions=0x0, samDesired=0x20019, phkResult=0xafcf64 | out: phkResult=0xafcf64*=0x0) returned 0x2 [0098.253] IEnumSTATURL:Next (in: This=0x7bcec90, celt=0x1, rgelt=0xafd0e0, pceltFetched=0x29439d8*=0x1 | out: rgelt=0xafd0e0, pceltFetched=0x29439d8*=0x1) returned 0x0 [0098.253] CoTaskMemFree (pv=0x7bcc8a8) [0098.253] CryptAcquireContextA (in: phProv=0xafd008, szContainer="", szProvider="", dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0xafd008*=0xd7e6e0) returned 1 [0098.255] CryptCreateHash (in: hProv=0xd7e6e0, Algid=0x8004, hKey=0x0, dwFlags=0x0, phHash=0xafd004 | out: phHash=0xafd004) returned 1 [0098.255] CryptHashData (hHash=0xd5fd08, pbData=0x298dc74, dwDataLen=0xc4, dwFlags=0x0) returned 1 [0098.255] CryptGetHashParam (in: hHash=0xd5fd08, dwParam=0x2, pbData=0x298ddc0, pdwDataLen=0xafcff8, dwFlags=0x0 | out: pbData=0x298ddc0, pdwDataLen=0xafcff8) returned 1 [0098.255] CryptDestroyHash (hHash=0xd5fd08) returned 1 [0098.255] CryptReleaseContext (hProv=0xd7e6e0, dwFlags=0x0) returned 1 [0098.256] RegOpenKeyExW (in: hKey=0x80000001, lpSubKey="Software\\Microsoft\\Internet Explorer\\IntelliForms\\Storage2", ulOptions=0x0, samDesired=0x20019, phkResult=0xafcf64 | out: phkResult=0xafcf64*=0x0) returned 0x2 [0098.256] IEnumSTATURL:Next (in: This=0x7bcec90, celt=0x1, rgelt=0xafd0e0, pceltFetched=0x29439d8*=0x1 | out: rgelt=0xafd0e0, pceltFetched=0x29439d8*=0x1) returned 0x0 [0098.256] CoTaskMemFree (pv=0x7bd0268) [0098.256] CryptAcquireContextA (in: phProv=0xafd008, szContainer="", szProvider="", dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0xafd008*=0xd7e190) returned 1 [0098.258] CryptCreateHash (in: hProv=0xd7e190, Algid=0x8004, hKey=0x0, dwFlags=0x0, phHash=0xafd004 | out: phHash=0xafd004) returned 1 [0098.258] CryptHashData (hHash=0xd5fd08, pbData=0x298ea4c, dwDataLen=0x9c, dwFlags=0x0) returned 1 [0098.258] CryptGetHashParam (in: hHash=0xd5fd08, dwParam=0x2, pbData=0x298eb70, pdwDataLen=0xafcff8, dwFlags=0x0 | out: pbData=0x298eb70, pdwDataLen=0xafcff8) returned 1 [0098.258] CryptDestroyHash (hHash=0xd5fd08) returned 1 [0098.258] CryptReleaseContext (hProv=0xd7e190, dwFlags=0x0) returned 1 [0098.258] RegOpenKeyExW (in: hKey=0x80000001, lpSubKey="Software\\Microsoft\\Internet Explorer\\IntelliForms\\Storage2", ulOptions=0x0, samDesired=0x20019, phkResult=0xafcf64 | out: phkResult=0xafcf64*=0x0) returned 0x2 [0098.258] IEnumSTATURL:Next (in: This=0x7bcec90, celt=0x1, rgelt=0xafd0e0, pceltFetched=0x29439d8*=0x1 | out: rgelt=0xafd0e0, pceltFetched=0x29439d8*=0x1) returned 0x0 [0098.258] CoTaskMemFree (pv=0xd6de98) [0098.258] CryptAcquireContextA (in: phProv=0xafd008, szContainer="", szProvider="", dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0xafd008*=0xd7e4c0) returned 1 [0098.261] CryptCreateHash (in: hProv=0xd7e4c0, Algid=0x8004, hKey=0x0, dwFlags=0x0, phHash=0xafd004 | out: phHash=0xafd004) returned 1 [0098.261] CryptHashData (hHash=0xd60008, pbData=0x298f7d4, dwDataLen=0x72, dwFlags=0x0) returned 1 [0098.261] CryptGetHashParam (in: hHash=0xd60008, dwParam=0x2, pbData=0x298f8cc, pdwDataLen=0xafcff8, dwFlags=0x0 | out: pbData=0x298f8cc, pdwDataLen=0xafcff8) returned 1 [0098.262] CryptDestroyHash (hHash=0xd60008) returned 1 [0098.262] CryptReleaseContext (hProv=0xd7e4c0, dwFlags=0x0) returned 1 [0098.262] RegOpenKeyExW (in: hKey=0x80000001, lpSubKey="Software\\Microsoft\\Internet Explorer\\IntelliForms\\Storage2", ulOptions=0x0, samDesired=0x20019, phkResult=0xafcf64 | out: phkResult=0xafcf64*=0x0) returned 0x2 [0098.262] IEnumSTATURL:Next (in: This=0x7bcec90, celt=0x1, rgelt=0xafd0e0, pceltFetched=0x29439d8*=0x1 | out: rgelt=0xafd0e0, pceltFetched=0x29439d8*=0x1) returned 0x0 [0098.274] CoTaskMemFree (pv=0x7b8c390) [0098.298] CryptAcquireContextA (in: phProv=0xafd008, szContainer="", szProvider="", dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0xafd008*=0xd7ddd8) returned 1 [0098.303] CryptCreateHash (in: hProv=0xd7ddd8, Algid=0x8004, hKey=0x0, dwFlags=0x0, phHash=0xafd004 | out: phHash=0xafd004) returned 1 [0098.303] CryptHashData (hHash=0xd5fd08, pbData=0x2993a58, dwDataLen=0x6a, dwFlags=0x0) returned 1 [0098.303] CryptGetHashParam (in: hHash=0xd5fd08, dwParam=0x2, pbData=0x2993b48, pdwDataLen=0xafcff8, dwFlags=0x0 | out: pbData=0x2993b48, pdwDataLen=0xafcff8) returned 1 [0098.303] CryptDestroyHash (hHash=0xd5fd08) returned 1 [0098.303] CryptReleaseContext (hProv=0xd7ddd8, dwFlags=0x0) returned 1 [0098.303] RegOpenKeyExW (in: hKey=0x80000001, lpSubKey="Software\\Microsoft\\Internet Explorer\\IntelliForms\\Storage2", ulOptions=0x0, samDesired=0x20019, phkResult=0xafcf64 | out: phkResult=0xafcf64*=0x0) returned 0x2 [0098.304] IEnumSTATURL:Next (in: This=0x7bcec90, celt=0x1, rgelt=0xafd0e0, pceltFetched=0x29439d8*=0x1 | out: rgelt=0xafd0e0, pceltFetched=0x29439d8*=0x1) returned 0x0 [0098.304] CoTaskMemFree (pv=0x7b87b28) [0098.304] CryptAcquireContextA (in: phProv=0xafd008, szContainer="", szProvider="", dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0xafd008*=0xd7e190) returned 1 [0098.308] CryptCreateHash (in: hProv=0xd7e190, Algid=0x8004, hKey=0x0, dwFlags=0x0, phHash=0xafd004 | out: phHash=0xafd004) returned 1 [0098.308] CryptHashData (hHash=0xd5fd08, pbData=0x29947f0, dwDataLen=0xb8, dwFlags=0x0) returned 1 [0098.308] CryptGetHashParam (in: hHash=0xd5fd08, dwParam=0x2, pbData=0x2994930, pdwDataLen=0xafcff8, dwFlags=0x0 | out: pbData=0x2994930, pdwDataLen=0xafcff8) returned 1 [0098.308] CryptDestroyHash (hHash=0xd5fd08) returned 1 [0098.308] CryptReleaseContext (hProv=0xd7e190, dwFlags=0x0) returned 1 [0098.309] RegOpenKeyExW (in: hKey=0x80000001, lpSubKey="Software\\Microsoft\\Internet Explorer\\IntelliForms\\Storage2", ulOptions=0x0, samDesired=0x20019, phkResult=0xafcf64 | out: phkResult=0xafcf64*=0x0) returned 0x2 [0098.309] IEnumSTATURL:Next (in: This=0x7bcec90, celt=0x1, rgelt=0xafd0e0, pceltFetched=0x29439d8*=0x1 | out: rgelt=0xafd0e0, pceltFetched=0x29439d8*=0x1) returned 0x0 [0098.309] CoTaskMemFree (pv=0x7bd50b8) [0098.309] CryptAcquireContextA (in: phProv=0xafd008, szContainer="", szProvider="", dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0xafd008*=0xd7e6e0) returned 1 [0098.313] CryptCreateHash (in: hProv=0xd7e6e0, Algid=0x8004, hKey=0x0, dwFlags=0x0, phHash=0xafd004 | out: phHash=0xafd004) returned 1 [0098.313] CryptHashData (hHash=0xd5fd08, pbData=0x2995574, dwDataLen=0x52, dwFlags=0x0) returned 1 [0098.313] CryptGetHashParam (in: hHash=0xd5fd08, dwParam=0x2, pbData=0x299564c, pdwDataLen=0xafcff8, dwFlags=0x0 | out: pbData=0x299564c, pdwDataLen=0xafcff8) returned 1 [0098.313] CryptDestroyHash (hHash=0xd5fd08) returned 1 [0098.313] CryptReleaseContext (hProv=0xd7e6e0, dwFlags=0x0) returned 1 [0098.313] RegOpenKeyExW (in: hKey=0x80000001, lpSubKey="Software\\Microsoft\\Internet Explorer\\IntelliForms\\Storage2", ulOptions=0x0, samDesired=0x20019, phkResult=0xafcf64 | out: phkResult=0xafcf64*=0x0) returned 0x2 [0098.314] IEnumSTATURL:Next (in: This=0x7bcec90, celt=0x1, rgelt=0xafd0e0, pceltFetched=0x29439d8*=0x1 | out: rgelt=0xafd0e0, pceltFetched=0x29439d8*=0x1) returned 0x0 [0098.314] CoTaskMemFree (pv=0x7b8c318) [0098.314] CryptAcquireContextA (in: phProv=0xafd008, szContainer="", szProvider="", dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0xafd008*=0xd7e768) returned 1 [0098.317] CryptCreateHash (in: hProv=0xd7e768, Algid=0x8004, hKey=0x0, dwFlags=0x0, phHash=0xafd004 | out: phHash=0xafd004) returned 1 [0098.317] CryptHashData (hHash=0xd5fd08, pbData=0x29962ac, dwDataLen=0x70, dwFlags=0x0) returned 1 [0098.318] CryptGetHashParam (in: hHash=0xd5fd08, dwParam=0x2, pbData=0x29963a4, pdwDataLen=0xafcff8, dwFlags=0x0 | out: pbData=0x29963a4, pdwDataLen=0xafcff8) returned 1 [0098.318] CryptDestroyHash (hHash=0xd5fd08) returned 1 [0098.318] CryptReleaseContext (hProv=0xd7e768, dwFlags=0x0) returned 1 [0098.318] RegOpenKeyExW (in: hKey=0x80000001, lpSubKey="Software\\Microsoft\\Internet Explorer\\IntelliForms\\Storage2", ulOptions=0x0, samDesired=0x20019, phkResult=0xafcf64 | out: phkResult=0xafcf64*=0x0) returned 0x2 [0098.319] IEnumSTATURL:Next (in: This=0x7bcec90, celt=0x1, rgelt=0xafd0e0, pceltFetched=0x29439d8*=0x1 | out: rgelt=0xafd0e0, pceltFetched=0x29439d8*=0x1) returned 0x0 [0098.319] CoTaskMemFree (pv=0x7bc9be0) [0098.319] CryptAcquireContextA (in: phProv=0xafd008, szContainer="", szProvider="", dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0xafd008*=0xd7e5d0) returned 1 [0098.362] CryptCreateHash (in: hProv=0xd7e5d0, Algid=0x8004, hKey=0x0, dwFlags=0x0, phHash=0xafd004 | out: phHash=0xafd004) returned 1 [0098.362] CryptHashData (hHash=0xd5fe88, pbData=0x29990d4, dwDataLen=0x92, dwFlags=0x0) returned 1 [0098.362] CryptGetHashParam (in: hHash=0xd5fe88, dwParam=0x2, pbData=0x29991ec, pdwDataLen=0xafcff8, dwFlags=0x0 | out: pbData=0x29991ec, pdwDataLen=0xafcff8) returned 1 [0098.362] CryptDestroyHash (hHash=0xd5fe88) returned 1 [0098.362] CryptReleaseContext (hProv=0xd7e5d0, dwFlags=0x0) returned 1 [0098.362] RegOpenKeyExW (in: hKey=0x80000001, lpSubKey="Software\\Microsoft\\Internet Explorer\\IntelliForms\\Storage2", ulOptions=0x0, samDesired=0x20019, phkResult=0xafcf64 | out: phkResult=0xafcf64*=0x0) returned 0x2 [0098.363] IEnumSTATURL:Next (in: This=0x7bcec90, celt=0x1, rgelt=0xafd0e0, pceltFetched=0x29439d8*=0x1 | out: rgelt=0xafd0e0, pceltFetched=0x29439d8*=0x1) returned 0x0 [0098.363] CoTaskMemFree (pv=0x7b8c2a0) [0098.363] CryptAcquireContextA (in: phProv=0xafd008, szContainer="", szProvider="", dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0xafd008*=0xd7ecb8) returned 1 [0098.366] CryptCreateHash (in: hProv=0xd7ecb8, Algid=0x8004, hKey=0x0, dwFlags=0x0, phHash=0xafd004 | out: phHash=0xafd004) returned 1 [0098.366] CryptHashData (hHash=0xd5fec8, pbData=0x2999e48, dwDataLen=0x6a, dwFlags=0x0) returned 1 [0098.366] CryptGetHashParam (in: hHash=0xd5fec8, dwParam=0x2, pbData=0x2999f38, pdwDataLen=0xafcff8, dwFlags=0x0 | out: pbData=0x2999f38, pdwDataLen=0xafcff8) returned 1 [0098.366] CryptDestroyHash (hHash=0xd5fec8) returned 1 [0098.366] CryptReleaseContext (hProv=0xd7ecb8, dwFlags=0x0) returned 1 [0098.366] RegOpenKeyExW (in: hKey=0x80000001, lpSubKey="Software\\Microsoft\\Internet Explorer\\IntelliForms\\Storage2", ulOptions=0x0, samDesired=0x20019, phkResult=0xafcf64 | out: phkResult=0xafcf64*=0x0) returned 0x2 [0098.367] IEnumSTATURL:Next (in: This=0x7bcec90, celt=0x1, rgelt=0xafd0e0, pceltFetched=0x29439d8*=0x1 | out: rgelt=0xafd0e0, pceltFetched=0x29439d8*=0x0) returned 0x1 [0098.410] CoGetContextToken (in: pToken=0xafd010 | out: pToken=0xafd010) returned 0x0 [0098.410] IUnknown:Release (This=0x7babe48) returned 0x4 [0098.410] IUnknown:Release (This=0x7babe48) returned 0x3 [0098.648] VaultEnumerateVaults () returned 0x0 [0098.675] VaultOpenVault () returned 0x0 [0098.684] VaultEnumerateItems () returned 0x0 [0098.887] VaultOpenVault () returned 0x0 [0098.887] VaultEnumerateItems () returned 0x0 [0098.899] CoTaskMemAlloc (cb=0x20c) returned 0x7ba7928 [0098.899] SHGetFolderPathW (in: hwnd=0x0, csidl=38, hToken=0x0, dwFlags=0x0, pszPath=0x7ba7928 | out: pszPath="C:\\Program Files (x86)") returned 0x0 [0098.901] CoTaskMemFree (pv=0x7ba7928) [0098.901] GetFullPathNameW (in: lpFileName="C:\\Program Files (x86)", nBufferLength=0x105, lpBuffer=0xafd360, lpFilePart=0x0 | out: lpBuffer="C:\\Program Files (x86)", lpFilePart=0x0) returned 0x16 [0098.902] CoTaskMemAlloc (cb=0x20c) returned 0x7ba7b50 [0098.902] SHGetFolderPathW (in: hwnd=0x0, csidl=26, hToken=0x0, dwFlags=0x0, pszPath=0x7ba7b50 | out: pszPath="C:\\Users\\FD1HVy\\AppData\\Roaming") returned 0x0 [0098.902] CoTaskMemFree (pv=0x7ba7b50) [0098.902] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming", nBufferLength=0x105, lpBuffer=0xafd360, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Roaming", lpFilePart=0x0) returned 0x1f [0098.970] GetFullPathNameW (in: lpFileName="C:\\Program Files (x86)\\Common Files\\Apple\\Apple Application Support\\plutil.exe", nBufferLength=0x105, lpBuffer=0xafd3cc, lpFilePart=0x0 | out: lpBuffer="C:\\Program Files (x86)\\Common Files\\Apple\\Apple Application Support\\plutil.exe", lpFilePart=0x0) returned 0x4e [0098.970] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafd880) returned 1 [0098.970] GetFileAttributesExW (in: lpFileName="C:\\Program Files (x86)\\Common Files\\Apple\\Apple Application Support\\plutil.exe" (normalized: "c:\\program files (x86)\\common files\\apple\\apple application support\\plutil.exe"), fInfoLevelId=0x0, lpFileInformation=0xafd8fc | out: lpFileInformation=0xafd8fc*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0098.970] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafd87c) returned 1 [0099.045] CoTaskMemAlloc (cb=0x20c) returned 0x7ba9980 [0099.046] SHGetFolderPathW (in: hwnd=0x0, csidl=28, hToken=0x0, dwFlags=0x0, pszPath=0x7ba9980 | out: pszPath="C:\\Users\\FD1HVy\\AppData\\Local") returned 0x0 [0099.046] CoTaskMemFree (pv=0x7ba9980) [0099.046] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Local", nBufferLength=0x105, lpBuffer=0xafd334, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Local", lpFilePart=0x0) returned 0x1d [0099.046] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Local\\Tencent\\QQBrowser\\User Data", nBufferLength=0x105, lpBuffer=0xafd3c4, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Local\\Tencent\\QQBrowser\\User Data", lpFilePart=0x0) returned 0x39 [0099.046] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafd874) returned 1 [0099.046] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Local\\Tencent\\QQBrowser\\User Data" (normalized: "c:\\users\\fd1hvy\\appdata\\local\\tencent\\qqbrowser\\user data"), fInfoLevelId=0x0, lpFileInformation=0xafd8f0 | out: lpFileInformation=0xafd8f0*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0099.046] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafd870) returned 1 [0099.047] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Local\\Tencent\\QQBrowser\\User Data\\Default\\EncryptedStorage", nBufferLength=0x105, lpBuffer=0xafd3cc, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Local\\Tencent\\QQBrowser\\User Data\\Default\\EncryptedStorage", lpFilePart=0x0) returned 0x52 [0099.047] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafd880) returned 1 [0099.047] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Local\\Tencent\\QQBrowser\\User Data\\Default\\EncryptedStorage" (normalized: "c:\\users\\fd1hvy\\appdata\\local\\tencent\\qqbrowser\\user data\\default\\encryptedstorage"), fInfoLevelId=0x0, lpFileInformation=0xafd8fc | out: lpFileInformation=0xafd8fc*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0099.047] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafd87c) returned 1 [0099.047] CoTaskMemAlloc (cb=0x20c) returned 0x7ba74d8 [0099.047] SHGetFolderPathW (in: hwnd=0x0, csidl=26, hToken=0x0, dwFlags=0x0, pszPath=0x7ba74d8 | out: pszPath="C:\\Users\\FD1HVy\\AppData\\Roaming") returned 0x0 [0099.048] CoTaskMemFree (pv=0x7ba74d8) [0099.048] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming", nBufferLength=0x105, lpBuffer=0xafd390, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Roaming", lpFilePart=0x0) returned 0x1f [0099.062] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Opera Software\\Opera Stable\\Login Data", nBufferLength=0x105, lpBuffer=0xafd388, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Roaming\\Opera Software\\Opera Stable\\Login Data", lpFilePart=0x0) returned 0x46 [0099.062] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafd838) returned 1 [0099.062] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Opera Software\\Opera Stable\\Login Data" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\opera software\\opera stable\\login data"), fInfoLevelId=0x0, lpFileInformation=0xafd8b4 | out: lpFileInformation=0xafd8b4*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0099.062] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafd834) returned 1 [0099.063] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Local\\Yandex\\YandexBrowser\\User Data", nBufferLength=0x105, lpBuffer=0xafd388, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Local\\Yandex\\YandexBrowser\\User Data", lpFilePart=0x0) returned 0x3c [0099.063] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafd838) returned 1 [0099.063] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Local\\Yandex\\YandexBrowser\\User Data" (normalized: "c:\\users\\fd1hvy\\appdata\\local\\yandex\\yandexbrowser\\user data"), fInfoLevelId=0x0, lpFileInformation=0xafd8b4 | out: lpFileInformation=0xafd8b4*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0099.063] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafd834) returned 1 [0099.063] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Local\\360Chrome\\Chrome\\User Data", nBufferLength=0x105, lpBuffer=0xafd388, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Local\\360Chrome\\Chrome\\User Data", lpFilePart=0x0) returned 0x38 [0099.063] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafd838) returned 1 [0099.063] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Local\\360Chrome\\Chrome\\User Data" (normalized: "c:\\users\\fd1hvy\\appdata\\local\\360chrome\\chrome\\user data"), fInfoLevelId=0x0, lpFileInformation=0xafd8b4 | out: lpFileInformation=0xafd8b4*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0099.063] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafd834) returned 1 [0099.064] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Local\\Iridium\\User Data", nBufferLength=0x105, lpBuffer=0xafd388, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Local\\Iridium\\User Data", lpFilePart=0x0) returned 0x2f [0099.064] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafd838) returned 1 [0099.064] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Local\\Iridium\\User Data" (normalized: "c:\\users\\fd1hvy\\appdata\\local\\iridium\\user data"), fInfoLevelId=0x0, lpFileInformation=0xafd8b4 | out: lpFileInformation=0xafd8b4*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0099.064] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafd834) returned 1 [0099.064] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Local\\Comodo\\Dragon\\User Data", nBufferLength=0x105, lpBuffer=0xafd388, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Local\\Comodo\\Dragon\\User Data", lpFilePart=0x0) returned 0x35 [0099.064] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafd838) returned 1 [0099.065] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Local\\Comodo\\Dragon\\User Data" (normalized: "c:\\users\\fd1hvy\\appdata\\local\\comodo\\dragon\\user data"), fInfoLevelId=0x0, lpFileInformation=0xafd8b4 | out: lpFileInformation=0xafd8b4*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0099.065] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafd834) returned 1 [0099.065] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Local\\MapleStudio\\ChromePlus\\User Data", nBufferLength=0x105, lpBuffer=0xafd388, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Local\\MapleStudio\\ChromePlus\\User Data", lpFilePart=0x0) returned 0x3e [0099.065] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafd838) returned 1 [0099.065] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Local\\MapleStudio\\ChromePlus\\User Data" (normalized: "c:\\users\\fd1hvy\\appdata\\local\\maplestudio\\chromeplus\\user data"), fInfoLevelId=0x0, lpFileInformation=0xafd8b4 | out: lpFileInformation=0xafd8b4*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0099.065] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafd834) returned 1 [0099.065] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Local\\Chromium\\User Data", nBufferLength=0x105, lpBuffer=0xafd388, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Local\\Chromium\\User Data", lpFilePart=0x0) returned 0x30 [0099.065] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafd838) returned 1 [0099.065] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Local\\Chromium\\User Data" (normalized: "c:\\users\\fd1hvy\\appdata\\local\\chromium\\user data"), fInfoLevelId=0x0, lpFileInformation=0xafd8b4 | out: lpFileInformation=0xafd8b4*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0099.065] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafd834) returned 1 [0099.066] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Local\\Torch\\User Data", nBufferLength=0x105, lpBuffer=0xafd388, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Local\\Torch\\User Data", lpFilePart=0x0) returned 0x2d [0099.066] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafd838) returned 1 [0099.066] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Local\\Torch\\User Data" (normalized: "c:\\users\\fd1hvy\\appdata\\local\\torch\\user data"), fInfoLevelId=0x0, lpFileInformation=0xafd8b4 | out: lpFileInformation=0xafd8b4*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0099.066] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafd834) returned 1 [0099.066] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Local\\7Star\\7Star\\User Data", nBufferLength=0x105, lpBuffer=0xafd388, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Local\\7Star\\7Star\\User Data", lpFilePart=0x0) returned 0x33 [0099.066] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafd838) returned 1 [0099.066] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Local\\7Star\\7Star\\User Data" (normalized: "c:\\users\\fd1hvy\\appdata\\local\\7star\\7star\\user data"), fInfoLevelId=0x0, lpFileInformation=0xafd8b4 | out: lpFileInformation=0xafd8b4*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0099.066] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafd834) returned 1 [0099.067] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Local\\Amigo\\User Data", nBufferLength=0x105, lpBuffer=0xafd388, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Local\\Amigo\\User Data", lpFilePart=0x0) returned 0x2d [0099.067] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafd838) returned 1 [0099.067] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Local\\Amigo\\User Data" (normalized: "c:\\users\\fd1hvy\\appdata\\local\\amigo\\user data"), fInfoLevelId=0x0, lpFileInformation=0xafd8b4 | out: lpFileInformation=0xafd8b4*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0099.067] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafd834) returned 1 [0099.067] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Local\\BraveSoftware\\Brave-Browser\\User Data", nBufferLength=0x105, lpBuffer=0xafd388, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Local\\BraveSoftware\\Brave-Browser\\User Data", lpFilePart=0x0) returned 0x43 [0099.067] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafd838) returned 1 [0099.067] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Local\\BraveSoftware\\Brave-Browser\\User Data" (normalized: "c:\\users\\fd1hvy\\appdata\\local\\bravesoftware\\brave-browser\\user data"), fInfoLevelId=0x0, lpFileInformation=0xafd8b4 | out: lpFileInformation=0xafd8b4*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0099.067] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafd834) returned 1 [0099.067] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Local\\CentBrowser\\User Data", nBufferLength=0x105, lpBuffer=0xafd388, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Local\\CentBrowser\\User Data", lpFilePart=0x0) returned 0x33 [0099.067] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafd838) returned 1 [0099.067] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Local\\CentBrowser\\User Data" (normalized: "c:\\users\\fd1hvy\\appdata\\local\\centbrowser\\user data"), fInfoLevelId=0x0, lpFileInformation=0xafd8b4 | out: lpFileInformation=0xafd8b4*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0099.068] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafd834) returned 1 [0099.068] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Local\\Chedot\\User Data", nBufferLength=0x105, lpBuffer=0xafd388, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Local\\Chedot\\User Data", lpFilePart=0x0) returned 0x2e [0099.068] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafd838) returned 1 [0099.068] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Local\\Chedot\\User Data" (normalized: "c:\\users\\fd1hvy\\appdata\\local\\chedot\\user data"), fInfoLevelId=0x0, lpFileInformation=0xafd8b4 | out: lpFileInformation=0xafd8b4*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0099.068] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafd834) returned 1 [0099.068] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Local\\CocCoc\\Browser\\User Data", nBufferLength=0x105, lpBuffer=0xafd388, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Local\\CocCoc\\Browser\\User Data", lpFilePart=0x0) returned 0x36 [0099.068] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafd838) returned 1 [0099.068] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Local\\CocCoc\\Browser\\User Data" (normalized: "c:\\users\\fd1hvy\\appdata\\local\\coccoc\\browser\\user data"), fInfoLevelId=0x0, lpFileInformation=0xafd8b4 | out: lpFileInformation=0xafd8b4*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0099.068] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafd834) returned 1 [0099.069] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Local\\Elements Browser\\User Data", nBufferLength=0x105, lpBuffer=0xafd388, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Local\\Elements Browser\\User Data", lpFilePart=0x0) returned 0x38 [0099.069] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafd838) returned 1 [0099.069] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Local\\Elements Browser\\User Data" (normalized: "c:\\users\\fd1hvy\\appdata\\local\\elements browser\\user data"), fInfoLevelId=0x0, lpFileInformation=0xafd8b4 | out: lpFileInformation=0xafd8b4*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0099.069] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafd834) returned 1 [0099.069] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Local\\Epic Privacy Browser\\User Data", nBufferLength=0x105, lpBuffer=0xafd388, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Local\\Epic Privacy Browser\\User Data", lpFilePart=0x0) returned 0x3c [0099.069] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafd838) returned 1 [0099.069] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Local\\Epic Privacy Browser\\User Data" (normalized: "c:\\users\\fd1hvy\\appdata\\local\\epic privacy browser\\user data"), fInfoLevelId=0x0, lpFileInformation=0xafd8b4 | out: lpFileInformation=0xafd8b4*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0099.069] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafd834) returned 1 [0099.069] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Local\\Kometa\\User Data", nBufferLength=0x105, lpBuffer=0xafd388, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Local\\Kometa\\User Data", lpFilePart=0x0) returned 0x2e [0099.069] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafd838) returned 1 [0099.069] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Local\\Kometa\\User Data" (normalized: "c:\\users\\fd1hvy\\appdata\\local\\kometa\\user data"), fInfoLevelId=0x0, lpFileInformation=0xafd8b4 | out: lpFileInformation=0xafd8b4*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0099.070] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafd834) returned 1 [0099.070] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Local\\Orbitum\\User Data", nBufferLength=0x105, lpBuffer=0xafd388, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Local\\Orbitum\\User Data", lpFilePart=0x0) returned 0x2f [0099.070] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafd838) returned 1 [0099.070] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Local\\Orbitum\\User Data" (normalized: "c:\\users\\fd1hvy\\appdata\\local\\orbitum\\user data"), fInfoLevelId=0x0, lpFileInformation=0xafd8b4 | out: lpFileInformation=0xafd8b4*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0099.070] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafd834) returned 1 [0099.070] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Local\\Sputnik\\Sputnik\\User Data", nBufferLength=0x105, lpBuffer=0xafd388, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Local\\Sputnik\\Sputnik\\User Data", lpFilePart=0x0) returned 0x37 [0099.070] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafd838) returned 1 [0099.070] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Local\\Sputnik\\Sputnik\\User Data" (normalized: "c:\\users\\fd1hvy\\appdata\\local\\sputnik\\sputnik\\user data"), fInfoLevelId=0x0, lpFileInformation=0xafd8b4 | out: lpFileInformation=0xafd8b4*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0099.070] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafd834) returned 1 [0099.071] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Local\\uCozMedia\\Uran\\User Data", nBufferLength=0x105, lpBuffer=0xafd388, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Local\\uCozMedia\\Uran\\User Data", lpFilePart=0x0) returned 0x36 [0099.071] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafd838) returned 1 [0099.071] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Local\\uCozMedia\\Uran\\User Data" (normalized: "c:\\users\\fd1hvy\\appdata\\local\\ucozmedia\\uran\\user data"), fInfoLevelId=0x0, lpFileInformation=0xafd8b4 | out: lpFileInformation=0xafd8b4*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0099.071] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafd834) returned 1 [0099.071] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Local\\Vivaldi\\User Data", nBufferLength=0x105, lpBuffer=0xafd388, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Local\\Vivaldi\\User Data", lpFilePart=0x0) returned 0x2f [0099.071] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafd838) returned 1 [0099.071] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Local\\Vivaldi\\User Data" (normalized: "c:\\users\\fd1hvy\\appdata\\local\\vivaldi\\user data"), fInfoLevelId=0x0, lpFileInformation=0xafd8b4 | out: lpFileInformation=0xafd8b4*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0099.071] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafd834) returned 1 [0099.071] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Local\\CatalinaGroup\\Citrio\\User Data", nBufferLength=0x105, lpBuffer=0xafd388, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Local\\CatalinaGroup\\Citrio\\User Data", lpFilePart=0x0) returned 0x3c [0099.071] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafd838) returned 1 [0099.071] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Local\\CatalinaGroup\\Citrio\\User Data" (normalized: "c:\\users\\fd1hvy\\appdata\\local\\catalinagroup\\citrio\\user data"), fInfoLevelId=0x0, lpFileInformation=0xafd8b4 | out: lpFileInformation=0xafd8b4*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0099.071] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafd834) returned 1 [0099.071] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Local\\liebao\\User Data", nBufferLength=0x105, lpBuffer=0xafd388, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Local\\liebao\\User Data", lpFilePart=0x0) returned 0x2e [0099.072] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafd838) returned 1 [0099.072] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Local\\liebao\\User Data" (normalized: "c:\\users\\fd1hvy\\appdata\\local\\liebao\\user data"), fInfoLevelId=0x0, lpFileInformation=0xafd8b4 | out: lpFileInformation=0xafd8b4*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0099.072] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafd834) returned 1 [0099.072] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Local\\Fenrir Inc\\Sleipnir5\\setting\\modules\\ChromiumViewer", nBufferLength=0x105, lpBuffer=0xafd388, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Local\\Fenrir Inc\\Sleipnir5\\setting\\modules\\ChromiumViewer", lpFilePart=0x0) returned 0x51 [0099.072] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafd838) returned 1 [0099.072] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Local\\Fenrir Inc\\Sleipnir5\\setting\\modules\\ChromiumViewer" (normalized: "c:\\users\\fd1hvy\\appdata\\local\\fenrir inc\\sleipnir5\\setting\\modules\\chromiumviewer"), fInfoLevelId=0x0, lpFileInformation=0xafd8b4 | out: lpFileInformation=0xafd8b4*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0099.072] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafd834) returned 1 [0099.072] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Local\\QIP Surf\\User Data", nBufferLength=0x105, lpBuffer=0xafd388, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Local\\QIP Surf\\User Data", lpFilePart=0x0) returned 0x30 [0099.072] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafd838) returned 1 [0099.072] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Local\\QIP Surf\\User Data" (normalized: "c:\\users\\fd1hvy\\appdata\\local\\qip surf\\user data"), fInfoLevelId=0x0, lpFileInformation=0xafd8b4 | out: lpFileInformation=0xafd8b4*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0099.072] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafd834) returned 1 [0099.072] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Local\\Coowon\\Coowon\\User Data", nBufferLength=0x105, lpBuffer=0xafd388, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Local\\Coowon\\Coowon\\User Data", lpFilePart=0x0) returned 0x35 [0099.072] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafd838) returned 1 [0099.072] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Local\\Coowon\\Coowon\\User Data" (normalized: "c:\\users\\fd1hvy\\appdata\\local\\coowon\\coowon\\user data"), fInfoLevelId=0x0, lpFileInformation=0xafd8b4 | out: lpFileInformation=0xafd8b4*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0099.072] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafd834) returned 1 [0099.074] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\SeaMonkey\\profiles.ini", nBufferLength=0x105, lpBuffer=0xafd294, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\SeaMonkey\\profiles.ini", lpFilePart=0x0) returned 0x3e [0099.074] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafd7d8) returned 1 [0099.075] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\SeaMonkey\\profiles.ini" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\mozilla\\seamonkey\\profiles.ini"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x8100000, hTemplateFile=0x0) returned 0xffffffff [0099.129] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafc1b0) returned 1 [0099.129] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\SeaMonkey\\profiles.ini", nBufferLength=0x105, lpBuffer=0xafd294, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\SeaMonkey\\profiles.ini", lpFilePart=0x0) returned 0x3e [0099.129] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafd7d8) returned 1 [0099.129] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\SeaMonkey\\profiles.ini" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\mozilla\\seamonkey\\profiles.ini"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x8100000, hTemplateFile=0x0) returned 0xffffffff [0099.130] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafc1b0) returned 1 [0099.169] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Flock\\Browser\\profiles.ini", nBufferLength=0x105, lpBuffer=0xafd218, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Roaming\\Flock\\Browser\\profiles.ini", lpFilePart=0x0) returned 0x3a [0099.169] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafd75c) returned 1 [0099.169] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Flock\\Browser\\profiles.ini" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\flock\\browser\\profiles.ini"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x8100000, hTemplateFile=0x0) returned 0xffffffff [0099.171] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafc140) returned 1 [0099.349] CoTaskMemAlloc (cb=0x20c) returned 0x7ba8618 [0099.349] SHGetFolderPathW (in: hwnd=0x0, csidl=28, hToken=0x0, dwFlags=0x0, pszPath=0x7ba8618 | out: pszPath="C:\\Users\\FD1HVy\\AppData\\Local") returned 0x0 [0099.349] CoTaskMemFree (pv=0x7ba8618) [0099.349] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Local", nBufferLength=0x105, lpBuffer=0xafd35c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Local", lpFilePart=0x0) returned 0x1d [0099.350] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafd914) returned 1 [0099.350] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Local\\UCBrowser\\", nBufferLength=0x105, lpBuffer=0xafd3c8, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Local\\UCBrowser\\", lpFilePart=0x0) returned 0x28 [0099.350] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Local\\UCBrowser\\*", lpFindFileData=0xafd63c | out: lpFindFileData=0xafd63c*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="", cAlternateFileName="")) returned 0xffffffff [0099.350] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafd8d8) returned 1 [0099.409] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\NETGATE Technologies\\BlackHawk\\profiles.ini", nBufferLength=0x105, lpBuffer=0xafd294, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Roaming\\NETGATE Technologies\\BlackHawk\\profiles.ini", lpFilePart=0x0) returned 0x4b [0099.409] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafd7d8) returned 1 [0099.409] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\NETGATE Technologies\\BlackHawk\\profiles.ini" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\netgate technologies\\blackhawk\\profiles.ini"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x8100000, hTemplateFile=0x0) returned 0xffffffff [0099.410] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafc1b0) returned 1 [0099.411] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\NETGATE Technologies\\BlackHawk\\profiles.ini", nBufferLength=0x105, lpBuffer=0xafd294, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Roaming\\NETGATE Technologies\\BlackHawk\\profiles.ini", lpFilePart=0x0) returned 0x4b [0099.411] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafd7d8) returned 1 [0099.411] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\NETGATE Technologies\\BlackHawk\\profiles.ini" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\netgate technologies\\blackhawk\\profiles.ini"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x8100000, hTemplateFile=0x0) returned 0xffffffff [0099.413] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafc1b0) returned 1 [0099.424] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\8pecxstudios\\Cyberfox\\profiles.ini", nBufferLength=0x105, lpBuffer=0xafd294, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Roaming\\8pecxstudios\\Cyberfox\\profiles.ini", lpFilePart=0x0) returned 0x42 [0099.424] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafd7d8) returned 1 [0099.424] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\8pecxstudios\\Cyberfox\\profiles.ini" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\8pecxstudios\\cyberfox\\profiles.ini"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x8100000, hTemplateFile=0x0) returned 0xffffffff [0099.425] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafc1b0) returned 1 [0099.426] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\8pecxstudios\\Cyberfox\\profiles.ini", nBufferLength=0x105, lpBuffer=0xafd294, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Roaming\\8pecxstudios\\Cyberfox\\profiles.ini", lpFilePart=0x0) returned 0x42 [0099.426] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafd7d8) returned 1 [0099.426] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\8pecxstudios\\Cyberfox\\profiles.ini" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\8pecxstudios\\cyberfox\\profiles.ini"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x8100000, hTemplateFile=0x0) returned 0xffffffff [0099.428] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafc1b0) returned 1 [0099.440] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\K-Meleon\\profiles.ini", nBufferLength=0x105, lpBuffer=0xafd294, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Roaming\\K-Meleon\\profiles.ini", lpFilePart=0x0) returned 0x35 [0099.440] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafd7d8) returned 1 [0099.440] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\K-Meleon\\profiles.ini" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\k-meleon\\profiles.ini"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x8100000, hTemplateFile=0x0) returned 0xffffffff [0099.441] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafc1b0) returned 1 [0099.442] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\K-Meleon\\profiles.ini", nBufferLength=0x105, lpBuffer=0xafd294, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Roaming\\K-Meleon\\profiles.ini", lpFilePart=0x0) returned 0x35 [0099.442] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafd7d8) returned 1 [0099.442] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\K-Meleon\\profiles.ini" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\k-meleon\\profiles.ini"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x8100000, hTemplateFile=0x0) returned 0xffffffff [0099.444] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafc1b0) returned 1 [0099.454] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\icecat\\profiles.ini", nBufferLength=0x105, lpBuffer=0xafd294, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\icecat\\profiles.ini", lpFilePart=0x0) returned 0x3b [0099.454] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafd7d8) returned 1 [0099.454] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\icecat\\profiles.ini" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\mozilla\\icecat\\profiles.ini"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x8100000, hTemplateFile=0x0) returned 0xffffffff [0099.545] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafc1b0) returned 1 [0099.546] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\icecat\\profiles.ini", nBufferLength=0x105, lpBuffer=0xafd294, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\icecat\\profiles.ini", lpFilePart=0x0) returned 0x3b [0099.546] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafd7d8) returned 1 [0099.546] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\icecat\\profiles.ini" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\mozilla\\icecat\\profiles.ini"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x8100000, hTemplateFile=0x0) returned 0xffffffff [0099.547] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafc1b0) returned 1 [0099.558] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Comodo\\IceDragon\\profiles.ini", nBufferLength=0x105, lpBuffer=0xafd294, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Roaming\\Comodo\\IceDragon\\profiles.ini", lpFilePart=0x0) returned 0x3d [0099.559] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafd7d8) returned 1 [0099.559] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Comodo\\IceDragon\\profiles.ini" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\comodo\\icedragon\\profiles.ini"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x8100000, hTemplateFile=0x0) returned 0xffffffff [0099.560] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafc1b0) returned 1 [0099.561] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Comodo\\IceDragon\\profiles.ini", nBufferLength=0x105, lpBuffer=0xafd294, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Roaming\\Comodo\\IceDragon\\profiles.ini", lpFilePart=0x0) returned 0x3d [0099.561] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafd7d8) returned 1 [0099.561] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Comodo\\IceDragon\\profiles.ini" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\comodo\\icedragon\\profiles.ini"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x8100000, hTemplateFile=0x0) returned 0xffffffff [0099.562] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafc1b0) returned 1 [0099.570] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Moonchild Productions\\Pale Moon\\profiles.ini", nBufferLength=0x105, lpBuffer=0xafd294, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Roaming\\Moonchild Productions\\Pale Moon\\profiles.ini", lpFilePart=0x0) returned 0x4c [0099.570] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafd7d8) returned 1 [0099.570] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Moonchild Productions\\Pale Moon\\profiles.ini" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\moonchild productions\\pale moon\\profiles.ini"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x8100000, hTemplateFile=0x0) returned 0xffffffff [0099.572] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafc1b0) returned 1 [0099.573] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Moonchild Productions\\Pale Moon\\profiles.ini", nBufferLength=0x105, lpBuffer=0xafd294, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Roaming\\Moonchild Productions\\Pale Moon\\profiles.ini", lpFilePart=0x0) returned 0x4c [0099.573] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafd7d8) returned 1 [0099.573] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Moonchild Productions\\Pale Moon\\profiles.ini" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\moonchild productions\\pale moon\\profiles.ini"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x8100000, hTemplateFile=0x0) returned 0xffffffff [0099.574] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafc1b0) returned 1 [0099.658] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Waterfox\\profiles.ini", nBufferLength=0x105, lpBuffer=0xafd294, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Roaming\\Waterfox\\profiles.ini", lpFilePart=0x0) returned 0x35 [0099.658] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafd7d8) returned 1 [0099.658] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Waterfox\\profiles.ini" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\waterfox\\profiles.ini"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x8100000, hTemplateFile=0x0) returned 0xffffffff [0099.660] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafc1b0) returned 1 [0099.661] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Waterfox\\profiles.ini", nBufferLength=0x105, lpBuffer=0xafd294, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Roaming\\Waterfox\\profiles.ini", lpFilePart=0x0) returned 0x35 [0099.661] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafd7d8) returned 1 [0099.662] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Waterfox\\profiles.ini" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\waterfox\\profiles.ini"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x8100000, hTemplateFile=0x0) returned 0xffffffff [0099.663] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafc1b0) returned 1 [0099.744] CoTaskMemAlloc (cb=0x20c) returned 0x7ba74d8 [0099.744] SHGetFolderPathW (in: hwnd=0x0, csidl=28, hToken=0x0, dwFlags=0x0, pszPath=0x7ba74d8 | out: pszPath="C:\\Users\\FD1HVy\\AppData\\Local") returned 0x0 [0099.744] CoTaskMemFree (pv=0x7ba74d8) [0099.744] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Local", nBufferLength=0x105, lpBuffer=0xafd2e4, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Local", lpFilePart=0x0) returned 0x1d [0099.745] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Local\\falkon\\profiles\\profiles.ini", nBufferLength=0x105, lpBuffer=0xafd244, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Local\\falkon\\profiles\\profiles.ini", lpFilePart=0x0) returned 0x3a [0099.745] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafd788) returned 1 [0099.745] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Local\\falkon\\profiles\\profiles.ini" (normalized: "c:\\users\\fd1hvy\\appdata\\local\\falkon\\profiles\\profiles.ini"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x8100000, hTemplateFile=0x0) returned 0xffffffff [0099.747] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafc160) returned 1 [0099.781] RegOpenKeyExW (in: hKey=0x80000001, lpSubKey="Software\\Microsoft\\Office\\15.0\\Outlook\\Profiles\\Outlook\\9375CFF0413111d3B88A00104B2A6676", ulOptions=0x0, samDesired=0x20019, phkResult=0xafd860 | out: phkResult=0xafd860*=0x0) returned 0x2 [0099.860] RegOpenKeyExW (in: hKey=0x80000001, lpSubKey="Software\\Microsoft\\Windows NT\\CurrentVersion\\Windows Messaging Subsystem\\Profiles\\Outlook\\9375CFF0413111d3B88A00104B2A6676", ulOptions=0x0, samDesired=0x20019, phkResult=0xafd860 | out: phkResult=0xafd860*=0x0) returned 0x2 [0099.862] RegOpenKeyExW (in: hKey=0x80000001, lpSubKey="Software\\Microsoft\\Windows Messaging Subsystem\\Profiles\\9375CFF0413111d3B88A00104B2A6676", ulOptions=0x0, samDesired=0x20019, phkResult=0xafd860 | out: phkResult=0xafd860*=0x0) returned 0x2 [0099.863] RegOpenKeyExW (in: hKey=0x80000001, lpSubKey="Software\\Microsoft\\Office\\16.0\\Outlook\\Profiles\\Outlook\\9375CFF0413111d3B88A00104B2A6676", ulOptions=0x0, samDesired=0x20019, phkResult=0xafd860 | out: phkResult=0xafd860*=0x838) returned 0x0 [0099.863] RegQueryInfoKeyW (in: hKey=0x838, lpClass=0x0, lpcchClass=0x0, lpReserved=0x0, lpcSubKeys=0xafd888, lpcbMaxSubKeyLen=0x0, lpcbMaxClassLen=0x0, lpcValues=0xafd884, lpcbMaxValueNameLen=0x0, lpcbMaxValueLen=0x0, lpcbSecurityDescriptor=0x0, lpftLastWriteTime=0x0 | out: lpClass=0x0, lpcchClass=0x0, lpcSubKeys=0xafd888*=0x3, lpcbMaxSubKeyLen=0x0, lpcbMaxClassLen=0x0, lpcValues=0xafd884*=0x6, lpcbMaxValueNameLen=0x0, lpcbMaxValueLen=0x0, lpcbSecurityDescriptor=0x0, lpftLastWriteTime=0x0) returned 0x0 [0099.864] RegEnumKeyExW (in: hKey=0x838, dwIndex=0x0, lpName=0x2a5afc4, lpcchName=0xafd8a4, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="00000001", lpcchName=0xafd8a4, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0099.864] RegEnumKeyExW (in: hKey=0x838, dwIndex=0x1, lpName=0x2a5afc4, lpcchName=0xafd8a4, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="00000002", lpcchName=0xafd8a4, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0099.864] RegEnumKeyExW (in: hKey=0x838, dwIndex=0x2, lpName=0x2a5afc4, lpcchName=0xafd8a4, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="00000003", lpcchName=0xafd8a4, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0099.864] RegOpenKeyExW (in: hKey=0x838, lpSubKey="00000001", ulOptions=0x0, samDesired=0x20019, phkResult=0xafd860 | out: phkResult=0xafd860*=0x83c) returned 0x0 [0099.864] RegQueryValueExW (in: hKey=0x83c, lpValueName="Email", lpReserved=0x0, lpType=0xafd880, lpData=0x0, lpcbData=0xafd87c*=0x0 | out: lpType=0xafd880*=0x0, lpData=0x0, lpcbData=0xafd87c*=0x0) returned 0x2 [0099.865] RegQueryValueExW (in: hKey=0x83c, lpValueName="IMAP Password", lpReserved=0x0, lpType=0xafd880, lpData=0x0, lpcbData=0xafd87c*=0x0 | out: lpType=0xafd880*=0x0, lpData=0x0, lpcbData=0xafd87c*=0x0) returned 0x2 [0099.865] RegQueryValueExW (in: hKey=0x83c, lpValueName="POP3 Password", lpReserved=0x0, lpType=0xafd880, lpData=0x0, lpcbData=0xafd87c*=0x0 | out: lpType=0xafd880*=0x0, lpData=0x0, lpcbData=0xafd87c*=0x0) returned 0x2 [0099.865] RegQueryValueExW (in: hKey=0x83c, lpValueName="HTTP Password", lpReserved=0x0, lpType=0xafd880, lpData=0x0, lpcbData=0xafd87c*=0x0 | out: lpType=0xafd880*=0x0, lpData=0x0, lpcbData=0xafd87c*=0x0) returned 0x2 [0099.866] RegQueryValueExW (in: hKey=0x83c, lpValueName="SMTP Password", lpReserved=0x0, lpType=0xafd880, lpData=0x0, lpcbData=0xafd87c*=0x0 | out: lpType=0xafd880*=0x0, lpData=0x0, lpcbData=0xafd87c*=0x0) returned 0x2 [0099.866] RegCloseKey (hKey=0x83c) returned 0x0 [0099.866] RegOpenKeyExW (in: hKey=0x838, lpSubKey="00000002", ulOptions=0x0, samDesired=0x20019, phkResult=0xafd860 | out: phkResult=0xafd860*=0x83c) returned 0x0 [0099.866] RegQueryValueExW (in: hKey=0x83c, lpValueName="Email", lpReserved=0x0, lpType=0xafd880, lpData=0x0, lpcbData=0xafd87c*=0x0 | out: lpType=0xafd880*=0x1, lpData=0x0, lpcbData=0xafd87c*=0x1a) returned 0x0 [0099.866] RegQueryValueExW (in: hKey=0x83c, lpValueName="Email", lpReserved=0x0, lpType=0xafd880, lpData=0x2a5d9a8, lpcbData=0xafd87c*=0x1a | out: lpType=0xafd880*=0x1, lpData="kkcie@kdj.kd", lpcbData=0xafd87c*=0x1a) returned 0x0 [0099.867] RegQueryValueExW (in: hKey=0x83c, lpValueName="IMAP Password", lpReserved=0x0, lpType=0xafd880, lpData=0x0, lpcbData=0xafd87c*=0x0 | out: lpType=0xafd880*=0x0, lpData=0x0, lpcbData=0xafd87c*=0x0) returned 0x2 [0099.867] RegQueryValueExW (in: hKey=0x83c, lpValueName="POP3 Password", lpReserved=0x0, lpType=0xafd880, lpData=0x0, lpcbData=0xafd87c*=0x0 | out: lpType=0xafd880*=0x0, lpData=0x0, lpcbData=0xafd87c*=0x0) returned 0x2 [0099.867] RegQueryValueExW (in: hKey=0x83c, lpValueName="HTTP Password", lpReserved=0x0, lpType=0xafd880, lpData=0x0, lpcbData=0xafd87c*=0x0 | out: lpType=0xafd880*=0x0, lpData=0x0, lpcbData=0xafd87c*=0x0) returned 0x2 [0099.868] RegQueryValueExW (in: hKey=0x83c, lpValueName="SMTP Password", lpReserved=0x0, lpType=0xafd880, lpData=0x0, lpcbData=0xafd87c*=0x0 | out: lpType=0xafd880*=0x0, lpData=0x0, lpcbData=0xafd87c*=0x0) returned 0x2 [0099.868] RegCloseKey (hKey=0x83c) returned 0x0 [0099.868] RegOpenKeyExW (in: hKey=0x838, lpSubKey="00000003", ulOptions=0x0, samDesired=0x20019, phkResult=0xafd860 | out: phkResult=0xafd860*=0x83c) returned 0x0 [0099.868] RegQueryValueExW (in: hKey=0x83c, lpValueName="Email", lpReserved=0x0, lpType=0xafd880, lpData=0x0, lpcbData=0xafd87c*=0x0 | out: lpType=0xafd880*=0x0, lpData=0x0, lpcbData=0xafd87c*=0x0) returned 0x2 [0099.868] RegQueryValueExW (in: hKey=0x83c, lpValueName="IMAP Password", lpReserved=0x0, lpType=0xafd880, lpData=0x0, lpcbData=0xafd87c*=0x0 | out: lpType=0xafd880*=0x0, lpData=0x0, lpcbData=0xafd87c*=0x0) returned 0x2 [0099.869] RegQueryValueExW (in: hKey=0x83c, lpValueName="POP3 Password", lpReserved=0x0, lpType=0xafd880, lpData=0x0, lpcbData=0xafd87c*=0x0 | out: lpType=0xafd880*=0x0, lpData=0x0, lpcbData=0xafd87c*=0x0) returned 0x2 [0099.869] RegQueryValueExW (in: hKey=0x83c, lpValueName="HTTP Password", lpReserved=0x0, lpType=0xafd880, lpData=0x0, lpcbData=0xafd87c*=0x0 | out: lpType=0xafd880*=0x0, lpData=0x0, lpcbData=0xafd87c*=0x0) returned 0x2 [0099.869] RegQueryValueExW (in: hKey=0x83c, lpValueName="SMTP Password", lpReserved=0x0, lpType=0xafd880, lpData=0x0, lpcbData=0xafd87c*=0x0 | out: lpType=0xafd880*=0x0, lpData=0x0, lpcbData=0xafd87c*=0x0) returned 0x2 [0099.869] RegCloseKey (hKey=0x83c) returned 0x0 [0099.873] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Thunderbird\\profiles.ini", nBufferLength=0x105, lpBuffer=0xafd294, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Roaming\\Thunderbird\\profiles.ini", lpFilePart=0x0) returned 0x38 [0099.873] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafd7d8) returned 1 [0099.873] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Thunderbird\\profiles.ini" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\thunderbird\\profiles.ini"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x8100000, hTemplateFile=0x0) returned 0xffffffff [0099.875] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafc1b0) returned 1 [0099.876] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Thunderbird\\profiles.ini", nBufferLength=0x105, lpBuffer=0xafd294, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Roaming\\Thunderbird\\profiles.ini", lpFilePart=0x0) returned 0x38 [0099.876] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafd7d8) returned 1 [0099.876] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Thunderbird\\profiles.ini" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\thunderbird\\profiles.ini"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x8100000, hTemplateFile=0x0) returned 0xffffffff [0099.877] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafc1b0) returned 1 [0099.993] RegOpenKeyExW (in: hKey=0x80000001, lpSubKey="Software\\Aerofox\\FoxmailPreview", ulOptions=0x0, samDesired=0x20019, phkResult=0xafd718 | out: phkResult=0xafd718*=0x0) returned 0x2 [0099.995] RegOpenKeyExW (in: hKey=0x80000001, lpSubKey="Software\\Aerofox\\Foxmail\\V3.1", ulOptions=0x0, samDesired=0x20019, phkResult=0xafd718 | out: phkResult=0xafd718*=0x0) returned 0x2 [0099.996] GetFullPathNameW (in: lpFileName="\\Storage\\", nBufferLength=0x105, lpBuffer=0xafd230, lpFilePart=0x0 | out: lpBuffer="C:\\Storage\\", lpFilePart=0x0) returned 0xb [0099.996] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafd6e0) returned 1 [0099.996] GetFileAttributesExW (in: lpFileName="C:\\Storage\\" (normalized: "c:\\storage"), fInfoLevelId=0x0, lpFileInformation=0xafd75c | out: lpFileInformation=0xafd75c*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0099.997] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafd6dc) returned 1 [0099.997] GetFullPathNameW (in: lpFileName="\\mail\\", nBufferLength=0x105, lpBuffer=0xafd230, lpFilePart=0x0 | out: lpBuffer="C:\\mail\\", lpFilePart=0x0) returned 0x8 [0099.997] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafd6e0) returned 1 [0099.997] GetFileAttributesExW (in: lpFileName="C:\\mail\\" (normalized: "c:\\mail"), fInfoLevelId=0x0, lpFileInformation=0xafd75c | out: lpFileInformation=0xafd75c*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0099.997] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafd6dc) returned 1 [0099.997] CoTaskMemAlloc (cb=0x20c) returned 0x7ba7fa0 [0099.997] SHGetFolderPathW (in: hwnd=0x0, csidl=28, hToken=0x0, dwFlags=0x0, pszPath=0x7ba7fa0 | out: pszPath="C:\\Users\\FD1HVy\\AppData\\Local") returned 0x0 [0099.997] CoTaskMemFree (pv=0x7ba7fa0) [0099.997] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Local", nBufferLength=0x105, lpBuffer=0xafd1a4, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Local", lpFilePart=0x0) returned 0x1d [0099.998] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Local\\VirtualStore\\Program Files\\Foxmail\\mail\\", nBufferLength=0x105, lpBuffer=0xafd230, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Local\\VirtualStore\\Program Files\\Foxmail\\mail\\", lpFilePart=0x0) returned 0x46 [0099.998] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafd6e0) returned 1 [0099.998] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Local\\VirtualStore\\Program Files\\Foxmail\\mail\\" (normalized: "c:\\users\\fd1hvy\\appdata\\local\\virtualstore\\program files\\foxmail\\mail"), fInfoLevelId=0x0, lpFileInformation=0xafd75c | out: lpFileInformation=0xafd75c*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0099.998] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafd6dc) returned 1 [0099.998] CoTaskMemAlloc (cb=0x20c) returned 0x7ba9dd0 [0099.998] SHGetFolderPathW (in: hwnd=0x0, csidl=28, hToken=0x0, dwFlags=0x0, pszPath=0x7ba9dd0 | out: pszPath="C:\\Users\\FD1HVy\\AppData\\Local") returned 0x0 [0099.998] CoTaskMemFree (pv=0x7ba9dd0) [0099.998] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Local", nBufferLength=0x105, lpBuffer=0xafd1a4, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Local", lpFilePart=0x0) returned 0x1d [0099.998] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Local\\VirtualStore\\Program Files (x86)\\Foxmail\\mail\\", nBufferLength=0x105, lpBuffer=0xafd230, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Local\\VirtualStore\\Program Files (x86)\\Foxmail\\mail\\", lpFilePart=0x0) returned 0x4c [0099.998] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafd6e0) returned 1 [0099.998] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Local\\VirtualStore\\Program Files (x86)\\Foxmail\\mail\\" (normalized: "c:\\users\\fd1hvy\\appdata\\local\\virtualstore\\program files (x86)\\foxmail\\mail"), fInfoLevelId=0x0, lpFileInformation=0xafd75c | out: lpFileInformation=0xafd75c*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0099.999] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafd6dc) returned 1 [0100.182] CoTaskMemAlloc (cb=0x20c) returned 0x7ba8a68 [0100.182] SHGetFolderPathW (in: hwnd=0x0, csidl=26, hToken=0x0, dwFlags=0x0, pszPath=0x7ba8a68 | out: pszPath="C:\\Users\\FD1HVy\\AppData\\Roaming") returned 0x0 [0100.182] CoTaskMemFree (pv=0x7ba8a68) [0100.182] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming", nBufferLength=0x105, lpBuffer=0xafd330, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Roaming", lpFilePart=0x0) returned 0x1f [0100.182] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Opera Mail\\Opera Mail\\wand.dat", nBufferLength=0x105, lpBuffer=0xafd3c8, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Roaming\\Opera Mail\\Opera Mail\\wand.dat", lpFilePart=0x0) returned 0x3e [0100.182] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafd87c) returned 1 [0100.182] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Opera Mail\\Opera Mail\\wand.dat" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\opera mail\\opera mail\\wand.dat"), fInfoLevelId=0x0, lpFileInformation=0xafd8f8 | out: lpFileInformation=0xafd8f8*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0100.182] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafd878) returned 1 [0100.194] RegOpenKeyExW (in: hKey=0x80000001, lpSubKey="Software\\IncrediMail\\Identities", ulOptions=0x0, samDesired=0x20019, phkResult=0xafd8d8 | out: phkResult=0xafd8d8*=0x0) returned 0x2 [0100.268] CoTaskMemAlloc (cb=0x20c) returned 0x7baace8 [0100.268] GetEnvironmentVariableW (in: lpName="appdata", lpBuffer=0x7baace8, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Roaming") returned 0x1f [0100.268] CoTaskMemFree (pv=0x7baace8) [0100.268] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Pocomail\\accounts.ini", nBufferLength=0x105, lpBuffer=0xafd3ac, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Roaming\\Pocomail\\accounts.ini", lpFilePart=0x0) returned 0x35 [0100.268] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafd860) returned 1 [0100.268] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Pocomail\\accounts.ini" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\pocomail\\accounts.ini"), fInfoLevelId=0x0, lpFileInformation=0xafd8dc | out: lpFileInformation=0xafd8dc*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0100.269] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafd85c) returned 1 [0100.275] RegOpenKeyExW (in: hKey=0x80000001, lpSubKey="Software\\Qualcomm\\Eudora\\CommandLine", ulOptions=0x0, samDesired=0x20019, phkResult=0xafd8cc | out: phkResult=0xafd8cc*=0x0) returned 0x2 [0100.335] CoTaskMemAlloc (cb=0x20c) returned 0x7ba9980 [0100.335] GetEnvironmentVariableW (in: lpName="appdata", lpBuffer=0x7ba9980, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Roaming") returned 0x1f [0100.335] CoTaskMemFree (pv=0x7ba9980) [0100.335] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\The Bat!", nBufferLength=0x105, lpBuffer=0xafd3c8, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Roaming\\The Bat!", lpFilePart=0x0) returned 0x28 [0100.335] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafd878) returned 1 [0100.335] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\The Bat!" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\the bat!"), fInfoLevelId=0x0, lpFileInformation=0xafd8f4 | out: lpFileInformation=0xafd8f4*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0100.335] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafd874) returned 1 [0100.338] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Postbox\\profiles.ini", nBufferLength=0x105, lpBuffer=0xafd294, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Roaming\\Postbox\\profiles.ini", lpFilePart=0x0) returned 0x34 [0100.338] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafd7d8) returned 1 [0100.338] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Postbox\\profiles.ini" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\postbox\\profiles.ini"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x8100000, hTemplateFile=0x0) returned 0xffffffff [0100.340] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafc1b0) returned 1 [0100.341] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Postbox\\profiles.ini", nBufferLength=0x105, lpBuffer=0xafd294, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Roaming\\Postbox\\profiles.ini", lpFilePart=0x0) returned 0x34 [0100.341] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafd7d8) returned 1 [0100.341] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Postbox\\profiles.ini" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\postbox\\profiles.ini"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x8100000, hTemplateFile=0x0) returned 0xffffffff [0100.342] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafc1b0) returned 1 [0100.405] CoTaskMemAlloc (cb=0x20c) returned 0x7baa448 [0100.405] SHGetFolderPathW (in: hwnd=0x0, csidl=26, hToken=0x0, dwFlags=0x0, pszPath=0x7baa448 | out: pszPath="C:\\Users\\FD1HVy\\AppData\\Roaming") returned 0x0 [0100.405] CoTaskMemFree (pv=0x7baa448) [0100.405] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming", nBufferLength=0x105, lpBuffer=0xafd280, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Roaming", lpFilePart=0x0) returned 0x1f [0100.406] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Claws-mail", nBufferLength=0x105, lpBuffer=0xafd310, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Roaming\\Claws-mail", lpFilePart=0x0) returned 0x2a [0100.406] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafd7c0) returned 1 [0100.406] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Claws-mail" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\claws-mail"), fInfoLevelId=0x0, lpFileInformation=0xafd83c | out: lpFileInformation=0xafd83c*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0100.406] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafd7bc) returned 1 [0100.406] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Claws-mail\\clawsrc", nBufferLength=0x105, lpBuffer=0xafd318, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Roaming\\Claws-mail\\clawsrc", lpFilePart=0x0) returned 0x32 [0100.406] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafd7cc) returned 1 [0100.406] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Claws-mail\\clawsrc" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\claws-mail\\clawsrc"), fInfoLevelId=0x0, lpFileInformation=0xafd848 | out: lpFileInformation=0xafd848*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0100.406] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafd7c8) returned 1 [0100.415] RegOpenKeyExW (in: hKey=0x80000001, lpSubKey="Software\\RimArts\\B2\\Settings", ulOptions=0x0, samDesired=0x20019, phkResult=0xafd8a4 | out: phkResult=0xafd8a4*=0x0) returned 0x2 [0100.417] GetFullPathNameW (in: lpFileName="Folder.lst", nBufferLength=0x105, lpBuffer=0xafd3bc, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\Folder.lst", lpFilePart=0x0) returned 0x22 [0100.417] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafd870) returned 1 [0100.417] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\Folder.lst" (normalized: "c:\\users\\fd1hvy\\desktop\\folder.lst"), fInfoLevelId=0x0, lpFileInformation=0xafd8ec | out: lpFileInformation=0xafd8ec*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0100.417] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafd86c) returned 1 [0100.428] CoTaskMemAlloc (cb=0x20c) returned 0x7ba7d78 [0100.428] SHGetFolderPathW (in: hwnd=0x0, csidl=26, hToken=0x0, dwFlags=0x0, pszPath=0x7ba7d78 | out: pszPath="C:\\Users\\FD1HVy\\AppData\\Roaming") returned 0x0 [0100.428] CoTaskMemFree (pv=0x7ba7d78) [0100.428] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming", nBufferLength=0x105, lpBuffer=0xafd338, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Roaming", lpFilePart=0x0) returned 0x1f [0100.428] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Trillian\\users\\global\\accounts.dat", nBufferLength=0x105, lpBuffer=0xafd3d0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Roaming\\Trillian\\users\\global\\accounts.dat", lpFilePart=0x0) returned 0x42 [0100.428] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafd884) returned 1 [0100.428] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Trillian\\users\\global\\accounts.dat" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\trillian\\users\\global\\accounts.dat"), fInfoLevelId=0x0, lpFileInformation=0xafd900 | out: lpFileInformation=0xafd900*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0100.429] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafd880) returned 1 [0100.446] RegOpenKeyExW (in: hKey=0x80000001, lpSubKey="Software\\OpenVPN-GUI\\configs", ulOptions=0x0, samDesired=0x2001f, phkResult=0xafd8fc | out: phkResult=0xafd8fc*=0x0) returned 0x2 [0100.470] CoTaskMemAlloc (cb=0x20c) returned 0x7ba7fa0 [0100.470] GetEnvironmentVariableW (in: lpName="APPDATA", lpBuffer=0x7ba7fa0, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Roaming") returned 0x1f [0100.470] CoTaskMemFree (pv=0x7ba7fa0) [0100.471] CoTaskMemAlloc (cb=0x20c) returned 0x7ba90e0 [0100.471] GetEnvironmentVariableW (in: lpName="APPDATA", lpBuffer=0x7ba90e0, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Roaming") returned 0x1f [0100.471] CoTaskMemFree (pv=0x7ba90e0) [0100.471] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Psi\\profiles", nBufferLength=0x105, lpBuffer=0xafd3ac, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Roaming\\Psi\\profiles", lpFilePart=0x0) returned 0x2c [0100.471] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafd85c) returned 1 [0100.471] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Psi\\profiles" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\psi\\profiles"), fInfoLevelId=0x0, lpFileInformation=0xafd8d8 | out: lpFileInformation=0xafd8d8*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0100.471] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafd858) returned 1 [0100.472] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Psi+\\profiles", nBufferLength=0x105, lpBuffer=0xafd3ac, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Roaming\\Psi+\\profiles", lpFilePart=0x0) returned 0x2d [0100.472] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafd85c) returned 1 [0100.472] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Psi+\\profiles" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\psi+\\profiles"), fInfoLevelId=0x0, lpFileInformation=0xafd8d8 | out: lpFileInformation=0xafd8d8*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0100.472] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafd858) returned 1 [0100.478] CoTaskMemAlloc (cb=0x20c) returned 0x7ba7b50 [0100.478] GetEnvironmentVariableW (in: lpName="APPDATA", lpBuffer=0x7ba7b50, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Roaming") returned 0x1f [0100.478] CoTaskMemFree (pv=0x7ba7b50) [0100.478] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\FileZilla\\recentservers.xml", nBufferLength=0x105, lpBuffer=0xafd2b0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Roaming\\FileZilla\\recentservers.xml", lpFilePart=0x0) returned 0x3b [0100.478] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafd7f4) returned 1 [0100.478] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\FileZilla\\recentservers.xml" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\filezilla\\recentservers.xml"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x8100000, hTemplateFile=0x0) returned 0xffffffff [0100.479] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafc1d0) returned 1 [0100.561] CoTaskMemAlloc (cb=0x20c) returned 0x7ba8840 [0100.561] GetEnvironmentVariableW (in: lpName="appdata", lpBuffer=0x7ba8840, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Roaming") returned 0x1f [0100.561] CoTaskMemFree (pv=0x7ba8840) [0100.561] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Ipswitch\\WS_FTP\\Sites\\ws_ftp.ini", nBufferLength=0x105, lpBuffer=0xafd390, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Roaming\\Ipswitch\\WS_FTP\\Sites\\ws_ftp.ini", lpFilePart=0x0) returned 0x40 [0100.561] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafd844) returned 1 [0100.561] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Ipswitch\\WS_FTP\\Sites\\ws_ftp.ini" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\ipswitch\\ws_ftp\\sites\\ws_ftp.ini"), fInfoLevelId=0x0, lpFileInformation=0xafd8c0 | out: lpFileInformation=0xafd8c0*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0100.561] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafd840) returned 1 [0100.570] RegOpenKeyExW (in: hKey=0x80000001, lpSubKey="SOFTWARE\\Martin Prikryl\\WinSCP 2\\Sessions", ulOptions=0x0, samDesired=0x20019, phkResult=0xafd8f4 | out: phkResult=0xafd8f4*=0x0) returned 0x2 [0100.571] CoTaskMemAlloc (cb=0x20c) returned 0x7baa670 [0100.571] GetEnvironmentVariableW (in: lpName="APPDATA", lpBuffer=0x7baa670, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Roaming") returned 0x1f [0100.571] CoTaskMemFree (pv=0x7baa670) [0100.592] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\CoreFTP\\sites.idx", nBufferLength=0x105, lpBuffer=0xafd2e4, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Roaming\\CoreFTP\\sites.idx", lpFilePart=0x0) returned 0x31 [0100.592] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafd828) returned 1 [0100.592] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\CoreFTP\\sites.idx" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\coreftp\\sites.idx"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x8100000, hTemplateFile=0x0) returned 0xffffffff [0100.593] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafc200) returned 1 [0100.611] CLSIDFromProgIDEx (in: lpszProgID="WScript.Shell", lpclsid=0xafd7f4 | out: lpclsid=0xafd7f4*(Data1=0x72c24dd5, Data2=0xd70a, Data3=0x438b, Data4=([0]=0x8a, [1]=0x42, [2]=0x98, [3]=0x42, [4]=0x4b, [5]=0x88, [6]=0xaf, [7]=0xb8))) returned 0x0 [0100.621] CoGetClassObject (in: rclsid=0x7bd7f54*(Data1=0x72c24dd5, Data2=0xd70a, Data3=0x438b, Data4=([0]=0x8a, [1]=0x42, [2]=0x98, [3]=0x42, [4]=0x4b, [5]=0x88, [6]=0xaf, [7]=0xb8)), dwClsContext=0x15, pvReserved=0x0, riid=0x72aab24c*(Data1=0x1, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppv=0xafd418 | out: ppv=0xafd418*=0x51947c0) returned 0x0 [0100.959] WshShell:IUnknown:QueryInterface (in: This=0x51947c0, riid=0x72af9e44*(Data1=0xb196b28f, Data2=0xbab4, Data3=0x101a, Data4=([0]=0xb6, [1]=0x9c, [2]=0x0, [3]=0xaa, [4]=0x0, [5]=0x34, [6]=0x1d, [7]=0x7)), ppvObject=0xafd634 | out: ppvObject=0xafd634*=0x0) returned 0x80004002 [0100.959] WshShell:IClassFactory:CreateInstance (in: This=0x51947c0, pUnkOuter=0x0, riid=0x72a73e5c*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0xafd640 | out: ppvObject=0xafd640*=0x51a2574) returned 0x0 [0100.959] WshShell:IUnknown:Release (This=0x51947c0) returned 0x0 [0100.960] WshShell:IUnknown:QueryInterface (in: This=0x51a2574, riid=0x72a73e5c*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0xafd26c | out: ppvObject=0xafd26c*=0x51a2574) returned 0x0 [0100.960] WshShell:IUnknown:QueryInterface (in: This=0x51a2574, riid=0x72aa0328*(Data1=0xc3fcc19e, Data2=0xa970, Data3=0x11d2, Data4=([0]=0x8b, [1]=0x5a, [2]=0x0, [3]=0xa0, [4]=0xc9, [5]=0xb7, [6]=0xc9, [7]=0xc4)), ppvObject=0xafd228 | out: ppvObject=0xafd228*=0x0) returned 0x80004002 [0100.960] WshShell:IUnknown:QueryInterface (in: This=0x51a2574, riid=0x72aa03bc*(Data1=0xb196b283, Data2=0xbab4, Data3=0x101a, Data4=([0]=0xb6, [1]=0x9c, [2]=0x0, [3]=0xaa, [4]=0x0, [5]=0x34, [6]=0x1d, [7]=0x7)), ppvObject=0xafd044 | out: ppvObject=0xafd044*=0x51a2564) returned 0x0 [0100.960] WshShell:IProvideClassInfo:GetClassInfo (in: This=0x51a2564, ppTI=0xafd04c | out: ppTI=0xafd04c*=0x7bd2d38) returned 0x0 [0100.965] ITypeInfo:RemoteGetTypeAttr (in: This=0x7bd2d38, ppTypeAttr=0xafd040, pDummy=0x6741d2df | out: ppTypeAttr=0xafd040, pDummy=0x6741d2df) returned 0x0 [0100.965] ITypeInfo:LocalReleaseTypeAttr (This=0x7bd2d38) returned 0x0 [0100.965] WshShell:IUnknown:Release (This=0x51a2564) returned 0x2 [0100.965] IUnknown:Release (This=0x7bd2d38) returned 0x1 [0100.966] WshShell:IUnknown:QueryInterface (in: This=0x51a2574, riid=0x72aa0490*(Data1=0xaf86e2e0, Data2=0xb12d, Data3=0x4c6a, Data4=([0]=0x9c, [1]=0x5a, [2]=0xd7, [3]=0xaa, [4]=0x65, [5]=0x10, [6]=0x1e, [7]=0x90)), ppvObject=0xafce1c | out: ppvObject=0xafce1c*=0x0) returned 0x80004002 [0100.966] WshShell:IUnknown:AddRef (This=0x51a2574) returned 0x3 [0100.966] WshShell:IUnknown:QueryInterface (in: This=0x51a2574, riid=0x72aa0074*(Data1=0xecc8691b, Data2=0xc1db, Data3=0x4dc0, Data4=([0]=0x85, [1]=0x5e, [2]=0x65, [3]=0xf6, [4]=0xc5, [5]=0x51, [6]=0xaf, [7]=0x49)), ppvObject=0xafcb7c | out: ppvObject=0xafcb7c*=0x0) returned 0x80004002 [0100.966] WshShell:IUnknown:QueryInterface (in: This=0x51a2574, riid=0x72a9ffc8*(Data1=0x94ea2b94, Data2=0xe9cc, Data3=0x49e0, Data4=([0]=0xc0, [1]=0xff, [2]=0xee, [3]=0x64, [4]=0xca, [5]=0x8f, [6]=0x5b, [7]=0x90)), ppvObject=0xafcb2c | out: ppvObject=0xafcb2c*=0x0) returned 0x80004002 [0100.966] WshShell:IUnknown:QueryInterface (in: This=0x51a2574, riid=0x729e7604*(Data1=0x3, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0xafcb38 | out: ppvObject=0xafcb38*=0x0) returned 0x80004002 [0100.966] CoGetContextToken (in: pToken=0xafcb98 | out: pToken=0xafcb98) returned 0x0 [0100.966] CoGetContextToken (in: pToken=0xafcb40 | out: pToken=0xafcb40) returned 0x0 [0100.966] CoWaitForMultipleHandles (in: dwFlags=0x2, dwTimeout=0x1, cHandles=0x1, pHandles=0xafcb28*=0x1d4, lpdwindex=0xafc9dc | out: lpdwindex=0xafc9dc) returned 0x80010115 [0100.966] CoGetContextToken (in: pToken=0xafbc14 | out: pToken=0xafbc14) returned 0x0 [0100.966] CoGetContextToken (in: pToken=0xafbbf4 | out: pToken=0xafbbf4) returned 0x0 [0100.966] CoGetContextToken (in: pToken=0xafbb78 | out: pToken=0xafbb78) returned 0x0 [0100.966] IUnknown:Release (This=0xcf0ce8) returned 0x1 [0100.966] IUnknown:Release (This=0xcf0ce8) returned 0x0 [0100.966] CoGetContextToken (in: pToken=0xafbb78 | out: pToken=0xafbb78) returned 0x0 [0100.966] IUnknown:Release (This=0xd30108) returned 0x1 [0100.966] IUnknown:Release (This=0xd30108) returned 0x0 [0100.966] IUnknown:Release (This=0xd54db8) returned 0x3 [0100.966] CoGetContextToken (in: pToken=0xafbb78 | out: pToken=0xafbb78) returned 0x0 [0100.967] CoGetContextToken (in: pToken=0xafbb78 | out: pToken=0xafbb78) returned 0x0 [0100.967] IUnknown:Release (This=0xd65ac8) returned 0x1 [0100.967] IUnknown:Release (This=0xd65ac8) returned 0x0 [0100.997] ?WbemMemFree@CWin32DefaultArena@@SAHPAX@Z () returned 0x1 [0100.997] ?WbemMemFree@CWin32DefaultArena@@SAHPAX@Z () returned 0x1 [0100.997] ?WbemMemFree@CWin32DefaultArena@@SAHPAX@Z () returned 0x1 [0100.997] ?WbemMemFree@CWin32DefaultArena@@SAHPAX@Z () returned 0x1 [0100.997] IUnknown:Release (This=0xd67780) returned 0x0 [0100.997] IUnknown:Release (This=0xd677d8) returned 0x0 [0100.997] ?WbemMemFree@CWin32DefaultArena@@SAHPAX@Z () returned 0x1 [0100.997] CoGetContextToken (in: pToken=0xafbb78 | out: pToken=0xafbb78) returned 0x0 [0100.997] WbemLocator:IUnknown:Release (This=0xcec268) returned 0x2 [0100.997] ?WbemMemFree@CWin32DefaultArena@@SAHPAX@Z () returned 0x1 [0100.997] ?WbemMemFree@CWin32DefaultArena@@SAHPAX@Z () returned 0x1 [0100.997] ?WbemMemFree@CWin32DefaultArena@@SAHPAX@Z () returned 0x1 [0100.997] IUnknown:Release (This=0xd676d0) returned 0x0 [0100.997] IUnknown:Release (This=0xd676a4) returned 0x0 [0100.997] ?WbemMemFree@CWin32DefaultArena@@SAHPAX@Z () returned 0x1 [0100.997] IUnknown:Release (This=0xd6aed0) returned 0x1 [0100.997] IUnknown:Release (This=0xd6aed0) returned 0x0 [0101.056] ?WbemMemFree@CWin32DefaultArena@@SAHPAX@Z () returned 0x1 [0101.056] ?WbemMemFree@CWin32DefaultArena@@SAHPAX@Z () returned 0x1 [0101.056] ?WbemMemFree@CWin32DefaultArena@@SAHPAX@Z () returned 0x1 [0101.056] ?WbemMemFree@CWin32DefaultArena@@SAHPAX@Z () returned 0x1 [0101.056] ?WbemMemFree@CWin32DefaultArena@@SAHPAX@Z () returned 0x1 [0101.056] ?WbemMemFree@CWin32DefaultArena@@SAHPAX@Z () returned 0x1 [0101.056] CoGetContextToken (in: pToken=0xafbb78 | out: pToken=0xafbb78) returned 0x0 [0101.056] IUnknown:Release (This=0xd75610) returned 0x1 [0101.056] WbemLocator:IUnknown:Release (This=0xcec268) returned 0x1 [0101.056] WbemLocator:IUnknown:Release (This=0xcec268) returned 0x0 [0101.064] ?WbemMemFree@CWin32DefaultArena@@SAHPAX@Z () returned 0x1 [0101.064] ?WbemMemFree@CWin32DefaultArena@@SAHPAX@Z () returned 0x1 [0101.064] ?WbemMemFree@CWin32DefaultArena@@SAHPAX@Z () returned 0x1 [0101.064] ?WbemMemFree@CWin32DefaultArena@@SAHPAX@Z () returned 0x1 [0101.064] ?WbemMemFree@CWin32DefaultArena@@SAHPAX@Z () returned 0x1 [0101.064] IUnknown:Release (This=0xd75610) returned 0x0 [0101.064] IUnknown:Release (This=0xd67830) returned 0x0 [0101.064] IUnknown:Release (This=0xd67804) returned 0x0 [0101.065] ?WbemMemFree@CWin32DefaultArena@@SAHPAX@Z () returned 0x1 [0101.065] ?WbemMemFree@CWin32DefaultArena@@SAHPAX@Z () returned 0x1 [0101.065] ?WbemMemFree@CWin32DefaultArena@@SAHPAX@Z () returned 0x1 [0101.065] ?WbemMemFree@CWin32DefaultArena@@SAHPAX@Z () returned 0x1 [0101.065] ?WbemMemFree@CWin32DefaultArena@@SAHPAX@Z () returned 0x1 [0101.065] CoGetContextToken (in: pToken=0xafbb78 | out: pToken=0xafbb78) returned 0x0 [0101.065] IUnknown:Release (This=0xd84a58) returned 0x2 [0101.065] IUnknown:Release (This=0xd84a58) returned 0x1 [0101.065] CoGetContextToken (in: pToken=0xafbb78 | out: pToken=0xafbb78) returned 0x0 [0101.065] IUnknown:Release (This=0x7bb9be0) returned 0x1 [0101.065] IUnknown:Release (This=0x7bb9be0) returned 0x0 [0101.066] CoGetContextToken (in: pToken=0xafbc14 | out: pToken=0xafbc14) returned 0x0 [0101.066] CoGetContextToken (in: pToken=0xafbbcc | out: pToken=0xafbbcc) returned 0x0 [0101.066] IUnknown:Release (This=0xd6a890) returned 0x1 [0101.066] IUnknown:Release (This=0xd6a890) returned 0x0 [0101.204] CoGetContextToken (in: pToken=0xafcfa0 | out: pToken=0xafcfa0) returned 0x0 [0101.204] WshShell:IUnknown:QueryInterface (in: This=0x51a2574, riid=0x72aa02b4*(Data1=0x144, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0xafd02c | out: ppvObject=0xafd02c*=0x0) returned 0x80004002 [0101.204] WshShell:IUnknown:Release (This=0x51a2574) returned 0x2 [0101.204] WshShell:IUnknown:Release (This=0x51a2574) returned 0x1 [0101.207] CoGetContextToken (in: pToken=0xafd3b0 | out: pToken=0xafd3b0) returned 0x0 [0101.207] WshShell:IUnknown:QueryInterface (in: This=0x51a2574, riid=0x72b15c2c*(Data1=0x20400, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0xafd424 | out: ppvObject=0xafd424*=0x51a2560) returned 0x0 [0101.207] WshShell:IDispatch:GetIDsOfNames (in: This=0x51a2560, riid=0x729e4ce4*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0)), rgszNames=0xafd420*="RegRead", cNames=0x1, lcid=0x409, rgDispId=0xafd410 | out: rgDispId=0xafd410*=2000) returned 0x0 [0101.208] WshShell:IDispatch:Invoke (in: This=0x51a2560, dispIdMember=2000, riid=0x729e4ce4*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0)), lcid=0x409, wFlags=0x3, pDispParams=0xafd5a8*(rgvarg=([0]=0xafd430*(varType=0x4008, wReserved1=0x6741, wReserved2=0x50a, wReserved3=0x72cf, varVal1=0xafd400*="HKEY_CURRENT_USER\\Software\\FTPWare\\COREFTP\\Sites\\Host", varVal2=0xafd6f0)), rgdispidNamedArgs=0x0, cArgs=0x1, cNamedArgs=0x0), pVarResult=0xafd538, pExcepInfo=0xafd2f4, puArgErr=0xafd33c | out: pDispParams=0xafd5a8*(rgvarg=([0]=0xafd430*(varType=0x4008, wReserved1=0x6741, wReserved2=0x50a, wReserved3=0x72cf, varVal1=0xafd400*="HKEY_CURRENT_USER\\Software\\FTPWare\\COREFTP\\Sites\\Host", varVal2=0xafd6f0)), rgdispidNamedArgs=0x0, cArgs=0x1, cNamedArgs=0x0), pVarResult=0xafd538*(varType=0x0, wReserved1=0x729c, wReserved2=0xbf37, wReserved3=0x729d, varVal1=0x80070002, varVal2=0x0), pExcepInfo=0xafd2f4*(wCode=0x0, wReserved=0x0, bstrSource="WshShell.RegRead", bstrDescription="Invalid root in registry key \"HKEY_CURRENT_USER\\Software\\FTPWare\\COREFTP\\Sites\\Host\".", bstrHelpFile=0x0, dwHelpContext=0x0, pvReserved=0x0, pfnDeferredFillIn=0x0, scode=0x80070002), puArgErr=0xafd33c*=0x7501c4) returned 0x80020009 [0101.216] SysStringLen (param_1="Invalid root in registry key \"HKEY_CURRENT_USER\\Software\\FTPWare\\COREFTP\\Sites\\Host\".") returned 0x55 [0101.217] SysStringLen (param_1="WshShell.RegRead") returned 0x10 [0101.226] WshShell:IUnknown:Release (This=0x51a2560) returned 0x1 [0101.228] CLSIDFromProgIDEx (in: lpszProgID="WScript.Shell", lpclsid=0xafd7f4 | out: lpclsid=0xafd7f4*(Data1=0x72c24dd5, Data2=0xd70a, Data3=0x438b, Data4=([0]=0x8a, [1]=0x42, [2]=0x98, [3]=0x42, [4]=0x4b, [5]=0x88, [6]=0xaf, [7]=0xb8))) returned 0x0 [0101.232] CoGetClassObject (in: rclsid=0x7bd7f54*(Data1=0x72c24dd5, Data2=0xd70a, Data3=0x438b, Data4=([0]=0x8a, [1]=0x42, [2]=0x98, [3]=0x42, [4]=0x4b, [5]=0x88, [6]=0xaf, [7]=0xb8)), dwClsContext=0x15, pvReserved=0x0, riid=0x72aab24c*(Data1=0x1, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppv=0xafd418 | out: ppv=0xafd418*=0x51947c0) returned 0x0 [0101.233] WshShell:IUnknown:QueryInterface (in: This=0x51947c0, riid=0x72af9e44*(Data1=0xb196b28f, Data2=0xbab4, Data3=0x101a, Data4=([0]=0xb6, [1]=0x9c, [2]=0x0, [3]=0xaa, [4]=0x0, [5]=0x34, [6]=0x1d, [7]=0x7)), ppvObject=0xafd634 | out: ppvObject=0xafd634*=0x0) returned 0x80004002 [0101.233] WshShell:IClassFactory:CreateInstance (in: This=0x51947c0, pUnkOuter=0x0, riid=0x72a73e5c*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0xafd640 | out: ppvObject=0xafd640*=0x51a25a4) returned 0x0 [0101.233] WshShell:IUnknown:Release (This=0x51947c0) returned 0x0 [0101.233] WshShell:IUnknown:QueryInterface (in: This=0x51a25a4, riid=0x72a73e5c*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0xafd26c | out: ppvObject=0xafd26c*=0x51a25a4) returned 0x0 [0101.233] WshShell:IUnknown:QueryInterface (in: This=0x51a25a4, riid=0x72aa0328*(Data1=0xc3fcc19e, Data2=0xa970, Data3=0x11d2, Data4=([0]=0x8b, [1]=0x5a, [2]=0x0, [3]=0xa0, [4]=0xc9, [5]=0xb7, [6]=0xc9, [7]=0xc4)), ppvObject=0xafd228 | out: ppvObject=0xafd228*=0x0) returned 0x80004002 [0101.233] WshShell:IUnknown:QueryInterface (in: This=0x51a25a4, riid=0x72aa03bc*(Data1=0xb196b283, Data2=0xbab4, Data3=0x101a, Data4=([0]=0xb6, [1]=0x9c, [2]=0x0, [3]=0xaa, [4]=0x0, [5]=0x34, [6]=0x1d, [7]=0x7)), ppvObject=0xafd044 | out: ppvObject=0xafd044*=0x51a2594) returned 0x0 [0101.233] WshShell:IProvideClassInfo:GetClassInfo (in: This=0x51a2594, ppTI=0xafd04c | out: ppTI=0xafd04c*=0x7bd2d38) returned 0x0 [0101.233] ITypeInfo:RemoteGetTypeAttr (in: This=0x7bd2d38, ppTypeAttr=0xafd040, pDummy=0x6741d2df | out: ppTypeAttr=0xafd040, pDummy=0x6741d2df) returned 0x0 [0101.233] ITypeInfo:LocalReleaseTypeAttr (This=0x7bd2d38) returned 0x0 [0101.233] WshShell:IUnknown:Release (This=0x51a2594) returned 0x2 [0101.233] IUnknown:Release (This=0x7bd2d38) returned 0x1 [0101.233] WshShell:IUnknown:QueryInterface (in: This=0x51a25a4, riid=0x72aa0490*(Data1=0xaf86e2e0, Data2=0xb12d, Data3=0x4c6a, Data4=([0]=0x9c, [1]=0x5a, [2]=0xd7, [3]=0xaa, [4]=0x65, [5]=0x10, [6]=0x1e, [7]=0x90)), ppvObject=0xafce1c | out: ppvObject=0xafce1c*=0x0) returned 0x80004002 [0101.233] WshShell:IUnknown:AddRef (This=0x51a25a4) returned 0x3 [0101.233] WshShell:IUnknown:QueryInterface (in: This=0x51a25a4, riid=0x72aa0074*(Data1=0xecc8691b, Data2=0xc1db, Data3=0x4dc0, Data4=([0]=0x85, [1]=0x5e, [2]=0x65, [3]=0xf6, [4]=0xc5, [5]=0x51, [6]=0xaf, [7]=0x49)), ppvObject=0xafcb7c | out: ppvObject=0xafcb7c*=0x0) returned 0x80004002 [0101.233] WshShell:IUnknown:QueryInterface (in: This=0x51a25a4, riid=0x72a9ffc8*(Data1=0x94ea2b94, Data2=0xe9cc, Data3=0x49e0, Data4=([0]=0xc0, [1]=0xff, [2]=0xee, [3]=0x64, [4]=0xca, [5]=0x8f, [6]=0x5b, [7]=0x90)), ppvObject=0xafcb2c | out: ppvObject=0xafcb2c*=0x0) returned 0x80004002 [0101.233] WshShell:IUnknown:QueryInterface (in: This=0x51a25a4, riid=0x729e7604*(Data1=0x3, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0xafcb38 | out: ppvObject=0xafcb38*=0x0) returned 0x80004002 [0101.233] CoGetContextToken (in: pToken=0xafcb98 | out: pToken=0xafcb98) returned 0x0 [0101.233] CoGetContextToken (in: pToken=0xafcfa0 | out: pToken=0xafcfa0) returned 0x0 [0101.233] WshShell:IUnknown:QueryInterface (in: This=0x51a25a4, riid=0x72aa02b4*(Data1=0x144, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0xafd02c | out: ppvObject=0xafd02c*=0x0) returned 0x80004002 [0101.233] WshShell:IUnknown:Release (This=0x51a25a4) returned 0x2 [0101.233] WshShell:IUnknown:Release (This=0x51a25a4) returned 0x1 [0101.234] CoGetContextToken (in: pToken=0xafd3b0 | out: pToken=0xafd3b0) returned 0x0 [0101.234] WshShell:IUnknown:QueryInterface (in: This=0x51a25a4, riid=0x72b15c2c*(Data1=0x20400, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0xafd424 | out: ppvObject=0xafd424*=0x51a2590) returned 0x0 [0101.234] WshShell:IDispatch:GetIDsOfNames (in: This=0x51a2590, riid=0x729e4ce4*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0)), rgszNames=0xafd420*="RegRead", cNames=0x1, lcid=0x409, rgDispId=0xafd410 | out: rgDispId=0xafd410*=2000) returned 0x0 [0101.234] WshShell:IDispatch:Invoke (in: This=0x51a2590, dispIdMember=2000, riid=0x729e4ce4*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0)), lcid=0x409, wFlags=0x3, pDispParams=0xafd5a8*(rgvarg=([0]=0xafd430*(varType=0x4008, wReserved1=0x519, wReserved2=0x50a, wReserved3=0x72cf, varVal1=0xafd400*="HKEY_CURRENT_USERSoftwareFTPWareCOREFTPSitesPort", varVal2=0xafd6f0)), rgdispidNamedArgs=0x0, cArgs=0x1, cNamedArgs=0x0), pVarResult=0xafd538, pExcepInfo=0xafd2f4, puArgErr=0xafd33c | out: pDispParams=0xafd5a8*(rgvarg=([0]=0xafd430*(varType=0x4008, wReserved1=0x519, wReserved2=0x50a, wReserved3=0x72cf, varVal1=0xafd400*="HKEY_CURRENT_USERSoftwareFTPWareCOREFTPSitesPort", varVal2=0xafd6f0)), rgdispidNamedArgs=0x0, cArgs=0x1, cNamedArgs=0x0), pVarResult=0xafd538*(varType=0x0, wReserved1=0x729c, wReserved2=0xbf37, wReserved3=0x729d, varVal1=0x80070003, varVal2=0x0), pExcepInfo=0xafd2f4*(wCode=0x0, wReserved=0x0, bstrSource="WshShell.RegRead", bstrDescription="Invalid root in registry key \"HKEY_CURRENT_USERSoftwareFTPWareCOREFTPSitesPort\".", bstrHelpFile=0x0, dwHelpContext=0x0, pvReserved=0x0, pfnDeferredFillIn=0x0, scode=0x80070003), puArgErr=0xafd33c*=0x7501c4) returned 0x80020009 [0101.242] SysStringLen (param_1="Invalid root in registry key \"HKEY_CURRENT_USERSoftwareFTPWareCOREFTPSitesPort\".") returned 0x50 [0101.243] SysStringLen (param_1="WshShell.RegRead") returned 0x10 [0101.244] WshShell:IUnknown:Release (This=0x51a2590) returned 0x1 [0101.246] CLSIDFromProgIDEx (in: lpszProgID="WScript.Shell", lpclsid=0xafd7f4 | out: lpclsid=0xafd7f4*(Data1=0x72c24dd5, Data2=0xd70a, Data3=0x438b, Data4=([0]=0x8a, [1]=0x42, [2]=0x98, [3]=0x42, [4]=0x4b, [5]=0x88, [6]=0xaf, [7]=0xb8))) returned 0x0 [0101.251] CoGetClassObject (in: rclsid=0x7bd7f54*(Data1=0x72c24dd5, Data2=0xd70a, Data3=0x438b, Data4=([0]=0x8a, [1]=0x42, [2]=0x98, [3]=0x42, [4]=0x4b, [5]=0x88, [6]=0xaf, [7]=0xb8)), dwClsContext=0x15, pvReserved=0x0, riid=0x72aab24c*(Data1=0x1, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppv=0xafd418 | out: ppv=0xafd418*=0x5194778) returned 0x0 [0101.251] WshShell:IUnknown:QueryInterface (in: This=0x5194778, riid=0x72af9e44*(Data1=0xb196b28f, Data2=0xbab4, Data3=0x101a, Data4=([0]=0xb6, [1]=0x9c, [2]=0x0, [3]=0xaa, [4]=0x0, [5]=0x34, [6]=0x1d, [7]=0x7)), ppvObject=0xafd634 | out: ppvObject=0xafd634*=0x0) returned 0x80004002 [0101.251] WshShell:IClassFactory:CreateInstance (in: This=0x5194778, pUnkOuter=0x0, riid=0x72a73e5c*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0xafd640 | out: ppvObject=0xafd640*=0x51a25d4) returned 0x0 [0101.251] WshShell:IUnknown:Release (This=0x5194778) returned 0x0 [0101.251] WshShell:IUnknown:QueryInterface (in: This=0x51a25d4, riid=0x72a73e5c*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0xafd26c | out: ppvObject=0xafd26c*=0x51a25d4) returned 0x0 [0101.332] WshShell:IUnknown:QueryInterface (in: This=0x51a25d4, riid=0x72aa0328*(Data1=0xc3fcc19e, Data2=0xa970, Data3=0x11d2, Data4=([0]=0x8b, [1]=0x5a, [2]=0x0, [3]=0xa0, [4]=0xc9, [5]=0xb7, [6]=0xc9, [7]=0xc4)), ppvObject=0xafd228 | out: ppvObject=0xafd228*=0x0) returned 0x80004002 [0101.332] WshShell:IUnknown:QueryInterface (in: This=0x51a25d4, riid=0x72aa03bc*(Data1=0xb196b283, Data2=0xbab4, Data3=0x101a, Data4=([0]=0xb6, [1]=0x9c, [2]=0x0, [3]=0xaa, [4]=0x0, [5]=0x34, [6]=0x1d, [7]=0x7)), ppvObject=0xafd044 | out: ppvObject=0xafd044*=0x51a25c4) returned 0x0 [0101.332] WshShell:IProvideClassInfo:GetClassInfo (in: This=0x51a25c4, ppTI=0xafd04c | out: ppTI=0xafd04c*=0x7bd2d38) returned 0x0 [0101.332] ITypeInfo:RemoteGetTypeAttr (in: This=0x7bd2d38, ppTypeAttr=0xafd040, pDummy=0x6741d2df | out: ppTypeAttr=0xafd040, pDummy=0x6741d2df) returned 0x0 [0101.332] ITypeInfo:LocalReleaseTypeAttr (This=0x7bd2d38) returned 0x0 [0101.332] WshShell:IUnknown:Release (This=0x51a25c4) returned 0x2 [0101.333] IUnknown:Release (This=0x7bd2d38) returned 0x1 [0101.333] WshShell:IUnknown:QueryInterface (in: This=0x51a25d4, riid=0x72aa0490*(Data1=0xaf86e2e0, Data2=0xb12d, Data3=0x4c6a, Data4=([0]=0x9c, [1]=0x5a, [2]=0xd7, [3]=0xaa, [4]=0x65, [5]=0x10, [6]=0x1e, [7]=0x90)), ppvObject=0xafce1c | out: ppvObject=0xafce1c*=0x0) returned 0x80004002 [0101.333] WshShell:IUnknown:AddRef (This=0x51a25d4) returned 0x3 [0101.333] WshShell:IUnknown:QueryInterface (in: This=0x51a25d4, riid=0x72aa0074*(Data1=0xecc8691b, Data2=0xc1db, Data3=0x4dc0, Data4=([0]=0x85, [1]=0x5e, [2]=0x65, [3]=0xf6, [4]=0xc5, [5]=0x51, [6]=0xaf, [7]=0x49)), ppvObject=0xafcb7c | out: ppvObject=0xafcb7c*=0x0) returned 0x80004002 [0101.333] WshShell:IUnknown:QueryInterface (in: This=0x51a25d4, riid=0x72a9ffc8*(Data1=0x94ea2b94, Data2=0xe9cc, Data3=0x49e0, Data4=([0]=0xc0, [1]=0xff, [2]=0xee, [3]=0x64, [4]=0xca, [5]=0x8f, [6]=0x5b, [7]=0x90)), ppvObject=0xafcb2c | out: ppvObject=0xafcb2c*=0x0) returned 0x80004002 [0101.333] WshShell:IUnknown:QueryInterface (in: This=0x51a25d4, riid=0x729e7604*(Data1=0x3, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0xafcb38 | out: ppvObject=0xafcb38*=0x0) returned 0x80004002 [0101.333] CoGetContextToken (in: pToken=0xafcb98 | out: pToken=0xafcb98) returned 0x0 [0101.333] CoGetContextToken (in: pToken=0xafcfa0 | out: pToken=0xafcfa0) returned 0x0 [0101.333] WshShell:IUnknown:QueryInterface (in: This=0x51a25d4, riid=0x72aa02b4*(Data1=0x144, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0xafd02c | out: ppvObject=0xafd02c*=0x0) returned 0x80004002 [0101.333] WshShell:IUnknown:Release (This=0x51a25d4) returned 0x2 [0101.333] WshShell:IUnknown:Release (This=0x51a25d4) returned 0x1 [0101.333] CoGetContextToken (in: pToken=0xafd3b0 | out: pToken=0xafd3b0) returned 0x0 [0101.333] WshShell:IUnknown:QueryInterface (in: This=0x51a25d4, riid=0x72b15c2c*(Data1=0x20400, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0xafd424 | out: ppvObject=0xafd424*=0x51a25c0) returned 0x0 [0101.333] WshShell:IDispatch:GetIDsOfNames (in: This=0x51a25c0, riid=0x729e4ce4*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0)), rgszNames=0xafd420*="RegRead", cNames=0x1, lcid=0x409, rgDispId=0xafd410 | out: rgDispId=0xafd410*=2000) returned 0x0 [0101.334] WshShell:IDispatch:Invoke (in: This=0x51a25c0, dispIdMember=2000, riid=0x729e4ce4*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0)), lcid=0x409, wFlags=0x3, pDispParams=0xafd5a8*(rgvarg=([0]=0xafd430*(varType=0x4008, wReserved1=0x519, wReserved2=0x50a, wReserved3=0x72cf, varVal1=0xafd400*="HKEY_CURRENT_USERSoftwareFTPWareCOREFTPSitesUser", varVal2=0xafd6f0)), rgdispidNamedArgs=0x0, cArgs=0x1, cNamedArgs=0x0), pVarResult=0xafd538, pExcepInfo=0xafd2f4, puArgErr=0xafd33c | out: pDispParams=0xafd5a8*(rgvarg=([0]=0xafd430*(varType=0x4008, wReserved1=0x519, wReserved2=0x50a, wReserved3=0x72cf, varVal1=0xafd400*="HKEY_CURRENT_USERSoftwareFTPWareCOREFTPSitesUser", varVal2=0xafd6f0)), rgdispidNamedArgs=0x0, cArgs=0x1, cNamedArgs=0x0), pVarResult=0xafd538*(varType=0x0, wReserved1=0x729c, wReserved2=0xbf37, wReserved3=0x729d, varVal1=0x80070003, varVal2=0x0), pExcepInfo=0xafd2f4*(wCode=0x0, wReserved=0x0, bstrSource="WshShell.RegRead", bstrDescription="Invalid root in registry key \"HKEY_CURRENT_USERSoftwareFTPWareCOREFTPSitesUser\".", bstrHelpFile=0x0, dwHelpContext=0x0, pvReserved=0x0, pfnDeferredFillIn=0x0, scode=0x80070003), puArgErr=0xafd33c*=0x7501c4) returned 0x80020009 [0101.334] SysStringLen (param_1="Invalid root in registry key \"HKEY_CURRENT_USERSoftwareFTPWareCOREFTPSitesUser\".") returned 0x50 [0101.334] SysStringLen (param_1="WshShell.RegRead") returned 0x10 [0101.336] WshShell:IUnknown:Release (This=0x51a25c0) returned 0x1 [0101.338] CLSIDFromProgIDEx (in: lpszProgID="WScript.Shell", lpclsid=0xafd7f4 | out: lpclsid=0xafd7f4*(Data1=0x72c24dd5, Data2=0xd70a, Data3=0x438b, Data4=([0]=0x8a, [1]=0x42, [2]=0x98, [3]=0x42, [4]=0x4b, [5]=0x88, [6]=0xaf, [7]=0xb8))) returned 0x0 [0101.342] CoGetClassObject (in: rclsid=0x7bd7f54*(Data1=0x72c24dd5, Data2=0xd70a, Data3=0x438b, Data4=([0]=0x8a, [1]=0x42, [2]=0x98, [3]=0x42, [4]=0x4b, [5]=0x88, [6]=0xaf, [7]=0xb8)), dwClsContext=0x15, pvReserved=0x0, riid=0x72aab24c*(Data1=0x1, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppv=0xafd418 | out: ppv=0xafd418*=0x5194778) returned 0x0 [0101.342] WshShell:IUnknown:QueryInterface (in: This=0x5194778, riid=0x72af9e44*(Data1=0xb196b28f, Data2=0xbab4, Data3=0x101a, Data4=([0]=0xb6, [1]=0x9c, [2]=0x0, [3]=0xaa, [4]=0x0, [5]=0x34, [6]=0x1d, [7]=0x7)), ppvObject=0xafd634 | out: ppvObject=0xafd634*=0x0) returned 0x80004002 [0101.343] WshShell:IClassFactory:CreateInstance (in: This=0x5194778, pUnkOuter=0x0, riid=0x72a73e5c*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0xafd640 | out: ppvObject=0xafd640*=0x51a2604) returned 0x0 [0101.343] WshShell:IUnknown:Release (This=0x5194778) returned 0x0 [0101.343] WshShell:IUnknown:QueryInterface (in: This=0x51a2604, riid=0x72a73e5c*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0xafd26c | out: ppvObject=0xafd26c*=0x51a2604) returned 0x0 [0101.343] WshShell:IUnknown:QueryInterface (in: This=0x51a2604, riid=0x72aa0328*(Data1=0xc3fcc19e, Data2=0xa970, Data3=0x11d2, Data4=([0]=0x8b, [1]=0x5a, [2]=0x0, [3]=0xa0, [4]=0xc9, [5]=0xb7, [6]=0xc9, [7]=0xc4)), ppvObject=0xafd228 | out: ppvObject=0xafd228*=0x0) returned 0x80004002 [0101.343] WshShell:IUnknown:QueryInterface (in: This=0x51a2604, riid=0x72aa03bc*(Data1=0xb196b283, Data2=0xbab4, Data3=0x101a, Data4=([0]=0xb6, [1]=0x9c, [2]=0x0, [3]=0xaa, [4]=0x0, [5]=0x34, [6]=0x1d, [7]=0x7)), ppvObject=0xafd044 | out: ppvObject=0xafd044*=0x51a25f4) returned 0x0 [0101.343] WshShell:IProvideClassInfo:GetClassInfo (in: This=0x51a25f4, ppTI=0xafd04c | out: ppTI=0xafd04c*=0x7bd2d38) returned 0x0 [0101.343] ITypeInfo:RemoteGetTypeAttr (in: This=0x7bd2d38, ppTypeAttr=0xafd040, pDummy=0x6741d2df | out: ppTypeAttr=0xafd040, pDummy=0x6741d2df) returned 0x0 [0101.343] ITypeInfo:LocalReleaseTypeAttr (This=0x7bd2d38) returned 0x0 [0101.343] WshShell:IUnknown:Release (This=0x51a25f4) returned 0x2 [0101.343] IUnknown:Release (This=0x7bd2d38) returned 0x1 [0101.343] WshShell:IUnknown:QueryInterface (in: This=0x51a2604, riid=0x72aa0490*(Data1=0xaf86e2e0, Data2=0xb12d, Data3=0x4c6a, Data4=([0]=0x9c, [1]=0x5a, [2]=0xd7, [3]=0xaa, [4]=0x65, [5]=0x10, [6]=0x1e, [7]=0x90)), ppvObject=0xafce1c | out: ppvObject=0xafce1c*=0x0) returned 0x80004002 [0101.343] WshShell:IUnknown:AddRef (This=0x51a2604) returned 0x3 [0101.343] WshShell:IUnknown:QueryInterface (in: This=0x51a2604, riid=0x72aa0074*(Data1=0xecc8691b, Data2=0xc1db, Data3=0x4dc0, Data4=([0]=0x85, [1]=0x5e, [2]=0x65, [3]=0xf6, [4]=0xc5, [5]=0x51, [6]=0xaf, [7]=0x49)), ppvObject=0xafcb7c | out: ppvObject=0xafcb7c*=0x0) returned 0x80004002 [0101.343] WshShell:IUnknown:QueryInterface (in: This=0x51a2604, riid=0x72a9ffc8*(Data1=0x94ea2b94, Data2=0xe9cc, Data3=0x49e0, Data4=([0]=0xc0, [1]=0xff, [2]=0xee, [3]=0x64, [4]=0xca, [5]=0x8f, [6]=0x5b, [7]=0x90)), ppvObject=0xafcb2c | out: ppvObject=0xafcb2c*=0x0) returned 0x80004002 [0101.343] WshShell:IUnknown:QueryInterface (in: This=0x51a2604, riid=0x729e7604*(Data1=0x3, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0xafcb38 | out: ppvObject=0xafcb38*=0x0) returned 0x80004002 [0101.343] CoGetContextToken (in: pToken=0xafcb98 | out: pToken=0xafcb98) returned 0x0 [0101.343] CoGetContextToken (in: pToken=0xafcfa0 | out: pToken=0xafcfa0) returned 0x0 [0101.343] WshShell:IUnknown:QueryInterface (in: This=0x51a2604, riid=0x72aa02b4*(Data1=0x144, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0xafd02c | out: ppvObject=0xafd02c*=0x0) returned 0x80004002 [0101.343] WshShell:IUnknown:Release (This=0x51a2604) returned 0x2 [0101.343] WshShell:IUnknown:Release (This=0x51a2604) returned 0x1 [0101.344] CoGetContextToken (in: pToken=0xafd3b0 | out: pToken=0xafd3b0) returned 0x0 [0101.344] WshShell:IUnknown:QueryInterface (in: This=0x51a2604, riid=0x72b15c2c*(Data1=0x20400, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0xafd424 | out: ppvObject=0xafd424*=0x51a25f0) returned 0x0 [0101.344] WshShell:IDispatch:GetIDsOfNames (in: This=0x51a25f0, riid=0x729e4ce4*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0)), rgszNames=0xafd420*="RegRead", cNames=0x1, lcid=0x409, rgDispId=0xafd410 | out: rgDispId=0xafd410*=2000) returned 0x0 [0101.344] WshShell:IDispatch:Invoke (in: This=0x51a25f0, dispIdMember=2000, riid=0x729e4ce4*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0)), lcid=0x409, wFlags=0x3, pDispParams=0xafd5a8*(rgvarg=([0]=0xafd430*(varType=0x4008, wReserved1=0x519, wReserved2=0x50a, wReserved3=0x72cf, varVal1=0xafd400*="HKEY_CURRENT_USERSoftwareFTPWareCOREFTPSitesPW", varVal2=0xafd6f0)), rgdispidNamedArgs=0x0, cArgs=0x1, cNamedArgs=0x0), pVarResult=0xafd538, pExcepInfo=0xafd2f4, puArgErr=0xafd33c | out: pDispParams=0xafd5a8*(rgvarg=([0]=0xafd430*(varType=0x4008, wReserved1=0x519, wReserved2=0x50a, wReserved3=0x72cf, varVal1=0xafd400*="HKEY_CURRENT_USERSoftwareFTPWareCOREFTPSitesPW", varVal2=0xafd6f0)), rgdispidNamedArgs=0x0, cArgs=0x1, cNamedArgs=0x0), pVarResult=0xafd538*(varType=0x0, wReserved1=0x729c, wReserved2=0xbf37, wReserved3=0x729d, varVal1=0x80070003, varVal2=0x0), pExcepInfo=0xafd2f4*(wCode=0x0, wReserved=0x0, bstrSource="WshShell.RegRead", bstrDescription="Invalid root in registry key \"HKEY_CURRENT_USERSoftwareFTPWareCOREFTPSitesPW\".", bstrHelpFile=0x0, dwHelpContext=0x0, pvReserved=0x0, pfnDeferredFillIn=0x0, scode=0x80070003), puArgErr=0xafd33c*=0x7501c4) returned 0x80020009 [0101.345] SysStringLen (param_1="Invalid root in registry key \"HKEY_CURRENT_USERSoftwareFTPWareCOREFTPSitesPW\".") returned 0x4e [0101.345] SysStringLen (param_1="WshShell.RegRead") returned 0x10 [0101.347] WshShell:IUnknown:Release (This=0x51a25f0) returned 0x1 [0101.349] CLSIDFromProgIDEx (in: lpszProgID="WScript.Shell", lpclsid=0xafd7f4 | out: lpclsid=0xafd7f4*(Data1=0x72c24dd5, Data2=0xd70a, Data3=0x438b, Data4=([0]=0x8a, [1]=0x42, [2]=0x98, [3]=0x42, [4]=0x4b, [5]=0x88, [6]=0xaf, [7]=0xb8))) returned 0x0 [0101.353] CoGetClassObject (in: rclsid=0x7bd7f54*(Data1=0x72c24dd5, Data2=0xd70a, Data3=0x438b, Data4=([0]=0x8a, [1]=0x42, [2]=0x98, [3]=0x42, [4]=0x4b, [5]=0x88, [6]=0xaf, [7]=0xb8)), dwClsContext=0x15, pvReserved=0x0, riid=0x72aab24c*(Data1=0x1, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppv=0xafd418 | out: ppv=0xafd418*=0x51947f0) returned 0x0 [0101.353] WshShell:IUnknown:QueryInterface (in: This=0x51947f0, riid=0x72af9e44*(Data1=0xb196b28f, Data2=0xbab4, Data3=0x101a, Data4=([0]=0xb6, [1]=0x9c, [2]=0x0, [3]=0xaa, [4]=0x0, [5]=0x34, [6]=0x1d, [7]=0x7)), ppvObject=0xafd634 | out: ppvObject=0xafd634*=0x0) returned 0x80004002 [0101.353] WshShell:IClassFactory:CreateInstance (in: This=0x51947f0, pUnkOuter=0x0, riid=0x72a73e5c*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0xafd640 | out: ppvObject=0xafd640*=0x51a26bc) returned 0x0 [0101.353] WshShell:IUnknown:Release (This=0x51947f0) returned 0x0 [0101.353] WshShell:IUnknown:QueryInterface (in: This=0x51a26bc, riid=0x72a73e5c*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0xafd26c | out: ppvObject=0xafd26c*=0x51a26bc) returned 0x0 [0101.354] WshShell:IUnknown:QueryInterface (in: This=0x51a26bc, riid=0x72aa0328*(Data1=0xc3fcc19e, Data2=0xa970, Data3=0x11d2, Data4=([0]=0x8b, [1]=0x5a, [2]=0x0, [3]=0xa0, [4]=0xc9, [5]=0xb7, [6]=0xc9, [7]=0xc4)), ppvObject=0xafd228 | out: ppvObject=0xafd228*=0x0) returned 0x80004002 [0101.354] WshShell:IUnknown:QueryInterface (in: This=0x51a26bc, riid=0x72aa03bc*(Data1=0xb196b283, Data2=0xbab4, Data3=0x101a, Data4=([0]=0xb6, [1]=0x9c, [2]=0x0, [3]=0xaa, [4]=0x0, [5]=0x34, [6]=0x1d, [7]=0x7)), ppvObject=0xafd044 | out: ppvObject=0xafd044*=0x51a26ac) returned 0x0 [0101.354] WshShell:IProvideClassInfo:GetClassInfo (in: This=0x51a26ac, ppTI=0xafd04c | out: ppTI=0xafd04c*=0x7bd2d38) returned 0x0 [0101.354] ITypeInfo:RemoteGetTypeAttr (in: This=0x7bd2d38, ppTypeAttr=0xafd040, pDummy=0x6741d2df | out: ppTypeAttr=0xafd040, pDummy=0x6741d2df) returned 0x0 [0101.354] ITypeInfo:LocalReleaseTypeAttr (This=0x7bd2d38) returned 0x0 [0101.354] WshShell:IUnknown:Release (This=0x51a26ac) returned 0x2 [0101.354] IUnknown:Release (This=0x7bd2d38) returned 0x1 [0101.354] WshShell:IUnknown:QueryInterface (in: This=0x51a26bc, riid=0x72aa0490*(Data1=0xaf86e2e0, Data2=0xb12d, Data3=0x4c6a, Data4=([0]=0x9c, [1]=0x5a, [2]=0xd7, [3]=0xaa, [4]=0x65, [5]=0x10, [6]=0x1e, [7]=0x90)), ppvObject=0xafce1c | out: ppvObject=0xafce1c*=0x0) returned 0x80004002 [0101.354] WshShell:IUnknown:AddRef (This=0x51a26bc) returned 0x3 [0101.354] WshShell:IUnknown:QueryInterface (in: This=0x51a26bc, riid=0x72aa0074*(Data1=0xecc8691b, Data2=0xc1db, Data3=0x4dc0, Data4=([0]=0x85, [1]=0x5e, [2]=0x65, [3]=0xf6, [4]=0xc5, [5]=0x51, [6]=0xaf, [7]=0x49)), ppvObject=0xafcb7c | out: ppvObject=0xafcb7c*=0x0) returned 0x80004002 [0101.354] WshShell:IUnknown:QueryInterface (in: This=0x51a26bc, riid=0x72a9ffc8*(Data1=0x94ea2b94, Data2=0xe9cc, Data3=0x49e0, Data4=([0]=0xc0, [1]=0xff, [2]=0xee, [3]=0x64, [4]=0xca, [5]=0x8f, [6]=0x5b, [7]=0x90)), ppvObject=0xafcb2c | out: ppvObject=0xafcb2c*=0x0) returned 0x80004002 [0101.354] WshShell:IUnknown:QueryInterface (in: This=0x51a26bc, riid=0x729e7604*(Data1=0x3, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0xafcb38 | out: ppvObject=0xafcb38*=0x0) returned 0x80004002 [0101.354] CoGetContextToken (in: pToken=0xafcb98 | out: pToken=0xafcb98) returned 0x0 [0101.354] CoGetContextToken (in: pToken=0xafcfa0 | out: pToken=0xafcfa0) returned 0x0 [0101.354] WshShell:IUnknown:QueryInterface (in: This=0x51a26bc, riid=0x72aa02b4*(Data1=0x144, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0xafd02c | out: ppvObject=0xafd02c*=0x0) returned 0x80004002 [0101.354] WshShell:IUnknown:Release (This=0x51a26bc) returned 0x2 [0101.354] WshShell:IUnknown:Release (This=0x51a26bc) returned 0x1 [0101.354] CoGetContextToken (in: pToken=0xafd3b0 | out: pToken=0xafd3b0) returned 0x0 [0101.355] WshShell:IUnknown:QueryInterface (in: This=0x51a26bc, riid=0x72b15c2c*(Data1=0x20400, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0xafd424 | out: ppvObject=0xafd424*=0x51a26a8) returned 0x0 [0101.355] WshShell:IDispatch:GetIDsOfNames (in: This=0x51a26a8, riid=0x729e4ce4*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0)), rgszNames=0xafd420*="RegRead", cNames=0x1, lcid=0x409, rgDispId=0xafd410 | out: rgDispId=0xafd410*=2000) returned 0x0 [0101.355] WshShell:IDispatch:Invoke (in: This=0x51a26a8, dispIdMember=2000, riid=0x729e4ce4*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0)), lcid=0x409, wFlags=0x3, pDispParams=0xafd5a8*(rgvarg=([0]=0xafd430*(varType=0x4008, wReserved1=0x519, wReserved2=0x50a, wReserved3=0x72cf, varVal1=0xafd400*="HKEY_CURRENT_USERSoftwareFTPWareCOREFTPSitesName", varVal2=0xafd6f0)), rgdispidNamedArgs=0x0, cArgs=0x1, cNamedArgs=0x0), pVarResult=0xafd538, pExcepInfo=0xafd2f4, puArgErr=0xafd33c | out: pDispParams=0xafd5a8*(rgvarg=([0]=0xafd430*(varType=0x4008, wReserved1=0x519, wReserved2=0x50a, wReserved3=0x72cf, varVal1=0xafd400*="HKEY_CURRENT_USERSoftwareFTPWareCOREFTPSitesName", varVal2=0xafd6f0)), rgdispidNamedArgs=0x0, cArgs=0x1, cNamedArgs=0x0), pVarResult=0xafd538*(varType=0x0, wReserved1=0x729c, wReserved2=0xbf37, wReserved3=0x729d, varVal1=0x80070003, varVal2=0x0), pExcepInfo=0xafd2f4*(wCode=0x0, wReserved=0x0, bstrSource="WshShell.RegRead", bstrDescription="Invalid root in registry key \"HKEY_CURRENT_USERSoftwareFTPWareCOREFTPSitesName\".", bstrHelpFile=0x0, dwHelpContext=0x0, pvReserved=0x0, pfnDeferredFillIn=0x0, scode=0x80070003), puArgErr=0xafd33c*=0x7501c4) returned 0x80020009 [0101.355] SysStringLen (param_1="Invalid root in registry key \"HKEY_CURRENT_USERSoftwareFTPWareCOREFTPSitesName\".") returned 0x50 [0101.356] SysStringLen (param_1="WshShell.RegRead") returned 0x10 [0101.357] WshShell:IUnknown:Release (This=0x51a26a8) returned 0x1 [0101.409] CoTaskMemAlloc (cb=0x20c) returned 0x7ba8a68 [0101.409] GetEnvironmentVariableW (in: lpName="SystemDrive", lpBuffer=0x7ba8a68, nSize=0x104 | out: lpBuffer="C:") returned 0x2 [0101.409] CoTaskMemFree (pv=0x7ba8a68) [0101.409] GetFullPathNameW (in: lpFileName="C:\\FTP Navigator\\Ftplist.txt", nBufferLength=0x105, lpBuffer=0xafd2a0, lpFilePart=0x0 | out: lpBuffer="C:\\FTP Navigator\\Ftplist.txt", lpFilePart=0x0) returned 0x1c [0101.409] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafd7e4) returned 1 [0101.409] CreateFileW (lpFileName="C:\\FTP Navigator\\Ftplist.txt" (normalized: "c:\\ftp navigator\\ftplist.txt"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x8100000, hTemplateFile=0x0) returned 0xffffffff [0101.411] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafc1c0) returned 1 [0101.430] CoTaskMemAlloc (cb=0x20c) returned 0x7ba9ba8 [0101.430] GetEnvironmentVariableW (in: lpName="APPDATA", lpBuffer=0x7ba9ba8, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Roaming") returned 0x1f [0101.430] CoTaskMemFree (pv=0x7ba9ba8) [0101.431] CoTaskMemAlloc (cb=0x20c) returned 0x7ba9530 [0101.431] GetEnvironmentVariableW (in: lpName="Username", lpBuffer=0x7ba9530, nSize=0x104 | out: lpBuffer="FD1HVy") returned 0x6 [0101.431] CoTaskMemFree (pv=0x7ba9530) [0101.437] GetFullPathNameW (in: lpFileName="C:\\Users\\All Users\\AppData\\Roaming\\FlashFXP\\3quick.dat", nBufferLength=0x105, lpBuffer=0xafd3e4, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\All Users\\AppData\\Roaming\\FlashFXP\\3quick.dat", lpFilePart=0x0) returned 0x36 [0101.437] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafd898) returned 1 [0101.437] GetFileAttributesExW (in: lpFileName="C:\\Users\\All Users\\AppData\\Roaming\\FlashFXP\\3quick.dat" (normalized: "c:\\users\\all users\\appdata\\roaming\\flashfxp\\3quick.dat"), fInfoLevelId=0x0, lpFileInformation=0xafd914 | out: lpFileInformation=0xafd914*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0101.438] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafd894) returned 1 [0101.446] CoTaskMemAlloc (cb=0x20c) returned 0x7ba8eb8 [0101.446] GetEnvironmentVariableW (in: lpName="APPDATA", lpBuffer=0x7ba8eb8, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Roaming") returned 0x1f [0101.447] CoTaskMemFree (pv=0x7ba8eb8) [0101.447] CoTaskMemAlloc (cb=0x20c) returned 0x7ba90e0 [0101.447] GetEnvironmentVariableW (in: lpName="APPDATA", lpBuffer=0x7ba90e0, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Roaming") returned 0x1f [0101.447] CoTaskMemFree (pv=0x7ba90e0) [0101.471] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\SmartFTP\\Client 2.0\\Favorites\\Quick Connect\\*.xml", nBufferLength=0x105, lpBuffer=0xafd330, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Roaming\\SmartFTP\\Client 2.0\\Favorites\\Quick Connect\\*.xml", lpFilePart=0x0) returned 0x51 [0101.471] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\SmartFTP\\Client 2.0\\Favorites\\Quick Connect", nBufferLength=0x105, lpBuffer=0xafd310, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Roaming\\SmartFTP\\Client 2.0\\Favorites\\Quick Connect", lpFilePart=0x0) returned 0x4b [0101.472] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafd830) returned 1 [0101.473] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\SmartFTP\\Client 2.0\\Favorites\\Quick Connect", nBufferLength=0x105, lpBuffer=0xafd2e4, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Roaming\\SmartFTP\\Client 2.0\\Favorites\\Quick Connect", lpFilePart=0x0) returned 0x4b [0101.473] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\SmartFTP\\Client 2.0\\Favorites\\Quick Connect\\*.xml", lpFindFileData=0xafd558 | out: lpFindFileData=0xafd558*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="", cAlternateFileName="")) returned 0xffffffff [0101.473] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafd7f4) returned 1 [0101.480] SetErrorInfo (dwReserved=0x0, perrinfo=0xd6dbb4) returned 0x0 [0101.481] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\SmartFTP\\Client 2.0\\Favorites\\Quick Connect\\", nBufferLength=0x105, lpBuffer=0xafd378, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Roaming\\SmartFTP\\Client 2.0\\Favorites\\Quick Connect\\", lpFilePart=0x0) returned 0x4c [0101.500] CoTaskMemAlloc (cb=0x20c) returned 0x7ba7b50 [0101.500] GetEnvironmentVariableW (in: lpName="SystemDrive", lpBuffer=0x7ba7b50, nSize=0x104 | out: lpBuffer="C:") returned 0x2 [0101.500] CoTaskMemFree (pv=0x7ba7b50) [0101.501] GetFullPathNameW (in: lpFileName="C:\\cftp\\Ftplist.txt", nBufferLength=0x105, lpBuffer=0xafd3e8, lpFilePart=0x0 | out: lpBuffer="C:\\cftp\\Ftplist.txt", lpFilePart=0x0) returned 0x13 [0101.501] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafd89c) returned 1 [0101.501] GetFileAttributesExW (in: lpFileName="C:\\cftp\\Ftplist.txt" (normalized: "c:\\cftp\\ftplist.txt"), fInfoLevelId=0x0, lpFileInformation=0xafd918 | out: lpFileInformation=0xafd918*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0101.501] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafd898) returned 1 [0101.534] CoTaskMemAlloc (cb=0x20c) returned 0x7ba90e0 [0101.534] SHGetFolderPathW (in: hwnd=0x0, csidl=26, hToken=0x0, dwFlags=0x0, pszPath=0x7ba90e0 | out: pszPath="C:\\Users\\FD1HVy\\AppData\\Roaming") returned 0x0 [0101.534] CoTaskMemFree (pv=0x7ba90e0) [0101.534] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming", nBufferLength=0x105, lpBuffer=0xafd344, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Roaming", lpFilePart=0x0) returned 0x1f [0101.534] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\FTPGetter\\servers.xml", nBufferLength=0x105, lpBuffer=0xafd3dc, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Roaming\\FTPGetter\\servers.xml", lpFilePart=0x0) returned 0x35 [0101.534] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafd890) returned 1 [0101.534] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\FTPGetter\\servers.xml" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\ftpgetter\\servers.xml"), fInfoLevelId=0x0, lpFileInformation=0xafd90c | out: lpFileInformation=0xafd90c*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0101.535] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafd88c) returned 1 [0101.542] RegOpenKeyExW (in: hKey=0x80000001, lpSubKey="Software\\DownloadManager\\Passwords", ulOptions=0x0, samDesired=0x20019, phkResult=0xafd8d0 | out: phkResult=0xafd8d0*=0x0) returned 0x2 [0101.576] CoTaskMemAlloc (cb=0x20c) returned 0x7ba81c8 [0101.576] GetEnvironmentVariableW (in: lpName="Programfiles(x86)", lpBuffer=0x7ba81c8, nSize=0x104 | out: lpBuffer="C:\\Program Files (x86)") returned 0x16 [0101.576] CoTaskMemFree (pv=0x7ba81c8) [0101.577] CoTaskMemAlloc (cb=0x20c) returned 0x7baaac0 [0101.577] GetEnvironmentVariableW (in: lpName="programfiles(x86)", lpBuffer=0x7baaac0, nSize=0x104 | out: lpBuffer="C:\\Program Files (x86)") returned 0x16 [0101.577] CoTaskMemFree (pv=0x7baaac0) [0101.577] GetFullPathNameW (in: lpFileName="C:\\Program Files (x86)\\jDownloader\\config\\database.script", nBufferLength=0x105, lpBuffer=0xafd394, lpFilePart=0x0 | out: lpBuffer="C:\\Program Files (x86)\\jDownloader\\config\\database.script", lpFilePart=0x0) returned 0x39 [0101.577] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafd848) returned 1 [0101.577] GetFileAttributesExW (in: lpFileName="C:\\Program Files (x86)\\jDownloader\\config\\database.script" (normalized: "c:\\program files (x86)\\jdownloader\\config\\database.script"), fInfoLevelId=0x0, lpFileInformation=0xafd8c4 | out: lpFileInformation=0xafd8c4*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0101.577] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafd844) returned 1 [0101.586] SetClipboardViewer (hWndNewViewer=0x3020a) returned 0x0 [0101.610] OleInitialize (pvReserved=0x0) returned 0x0 [0101.612] OleGetClipboard (in: ppDataObj=0xafdab0 | out: ppDataObj=0xafdab0*=0x7bd2900) returned 0x0 [0101.754] IUnknown:QueryInterface (in: This=0x7bd2900, riid=0x72a73e5c*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0xafd568 | out: ppvObject=0xafd568*=0x7bd2900) returned 0x0 [0101.754] IUnknown:QueryInterface (in: This=0x7bd2900, riid=0x72aa0328*(Data1=0xc3fcc19e, Data2=0xa970, Data3=0x11d2, Data4=([0]=0x8b, [1]=0x5a, [2]=0x0, [3]=0xa0, [4]=0xc9, [5]=0xb7, [6]=0xc9, [7]=0xc4)), ppvObject=0xafd524 | out: ppvObject=0xafd524*=0x0) returned 0x80004002 [0101.754] IUnknown:QueryInterface (in: This=0x7bd2900, riid=0x72aa03bc*(Data1=0xb196b283, Data2=0xbab4, Data3=0x101a, Data4=([0]=0xb6, [1]=0x9c, [2]=0x0, [3]=0xaa, [4]=0x0, [5]=0x34, [6]=0x1d, [7]=0x7)), ppvObject=0xafd344 | out: ppvObject=0xafd344*=0x0) returned 0x80004002 [0101.754] IUnknown:QueryInterface (in: This=0x7bd2900, riid=0x72aa0490*(Data1=0xaf86e2e0, Data2=0xb12d, Data3=0x4c6a, Data4=([0]=0x9c, [1]=0x5a, [2]=0xd7, [3]=0xaa, [4]=0x65, [5]=0x10, [6]=0x1e, [7]=0x90)), ppvObject=0xafd11c | out: ppvObject=0xafd11c*=0x0) returned 0x80004002 [0101.754] IUnknown:AddRef (This=0x7bd2900) returned 0x3 [0101.754] IUnknown:QueryInterface (in: This=0x7bd2900, riid=0x72aa0074*(Data1=0xecc8691b, Data2=0xc1db, Data3=0x4dc0, Data4=([0]=0x85, [1]=0x5e, [2]=0x65, [3]=0xf6, [4]=0xc5, [5]=0x51, [6]=0xaf, [7]=0x49)), ppvObject=0xafce7c | out: ppvObject=0xafce7c*=0x0) returned 0x80004002 [0101.754] IUnknown:QueryInterface (in: This=0x7bd2900, riid=0x72a9ffc8*(Data1=0x94ea2b94, Data2=0xe9cc, Data3=0x49e0, Data4=([0]=0xc0, [1]=0xff, [2]=0xee, [3]=0x64, [4]=0xca, [5]=0x8f, [6]=0x5b, [7]=0x90)), ppvObject=0xafce2c | out: ppvObject=0xafce2c*=0x0) returned 0x80004002 [0101.755] IUnknown:QueryInterface (in: This=0x7bd2900, riid=0x729e7604*(Data1=0x3, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0xafce38 | out: ppvObject=0xafce38*=0x0) returned 0x80004002 [0101.755] CoGetContextToken (in: pToken=0xafce98 | out: pToken=0xafce98) returned 0x0 [0101.755] CoGetContextToken (in: pToken=0xafd2a0 | out: pToken=0xafd2a0) returned 0x0 [0101.755] IUnknown:QueryInterface (in: This=0x7bd2900, riid=0x72aa02b4*(Data1=0x144, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0xafd32c | out: ppvObject=0xafd32c*=0x0) returned 0x80004002 [0101.755] IUnknown:Release (This=0x7bd2900) returned 0x2 [0101.755] CoGetContextToken (in: pToken=0xafd878 | out: pToken=0xafd878) returned 0x0 [0101.755] CoGetContextToken (in: pToken=0xafd7d8 | out: pToken=0xafd7d8) returned 0x0 [0101.755] IUnknown:QueryInterface (in: This=0x7bd2900, riid=0xafd8a8*(Data1=0x10e, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0xafd8a4 | out: ppvObject=0xafd8a4*=0x7bd2900) returned 0x0 [0101.755] IUnknown:AddRef (This=0x7bd2900) returned 0x4 [0101.755] IUnknown:Release (This=0x7bd2900) returned 0x3 [0101.755] IUnknown:Release (This=0x7bd2900) returned 0x2 [0101.756] CoGetContextToken (in: pToken=0xafd900 | out: pToken=0xafd900) returned 0x0 [0101.757] CoGetContextToken (in: pToken=0xafd860 | out: pToken=0xafd860) returned 0x0 [0101.757] IUnknown:QueryInterface (in: This=0x7bd2900, riid=0xafd930*(Data1=0x3cee8cc1, Data2=0x1adb, Data3=0x327f, Data4=([0]=0x9b, [1]=0x97, [2]=0x7a, [3]=0x9c, [4]=0x80, [5]=0x89, [6]=0xbf, [7]=0xb3)), ppvObject=0xafd92c | out: ppvObject=0xafd92c*=0x0) returned 0x80004002 [0101.763] IDataObject:QueryGetData (This=0x7bd2900, pformatetc=0xafda70) returned 0x0 [0101.767] IDataObject:RemoteGetData (in: This=0x7bd2900, pformatetcIn=0xafda70, pRemoteMedium=0xafda00 | out: pRemoteMedium=0xafda00) returned 0x0 [0101.770] GlobalLock (hMem=0x79d0014) returned 0x7b92970 [0101.770] GlobalUnlock (hMem=0x79d0014) returned 0 [0101.778] SendMessageW (hWnd=0x0, Msg=0x308, wParam=0x0, lParam=0x0) returned 0x0 [0101.778] CallWindowProcW (lpPrevWndFunc=0x74600140, hWnd=0x3020a, Msg=0x308, wParam=0x0, lParam=0x0) returned 0x0 [0101.778] QueryUnbiasedInterruptTime (in: UnbiasedTime=0xafdd74 | out: UnbiasedTime=0xafdd74) returned 1 [0101.778] QueryUnbiasedInterruptTime (in: UnbiasedTime=0xafdd64 | out: UnbiasedTime=0xafdd64) returned 1 [0101.801] SetWindowsHookExW (idHook=13, lpfn=0x4ec1566, hmod=0xa3a0000, dwThreadId=0x0) returned 0x0 [0101.801] SetWindowsHookExW (idHook=13, lpfn=0x4ec1566, hmod=0xa3a0000, dwThreadId=0x0) returned 0x0 [0101.801] SetWindowsHookExW (idHook=13, lpfn=0x4ec1566, hmod=0xa3a0000, dwThreadId=0x0) returned 0x0 [0101.801] SetWindowsHookExW (idHook=13, lpfn=0x4ec1566, hmod=0xa3a0000, dwThreadId=0x0) returned 0x0 [0101.802] SetWindowsHookExW (idHook=13, lpfn=0x4ec1566, hmod=0xa3a0000, dwThreadId=0x0) returned 0x0 [0101.802] SetWindowsHookExW (idHook=13, lpfn=0x4ec1566, hmod=0xa3a0000, dwThreadId=0x0) returned 0x0 [0101.802] SetWindowsHookExW (idHook=13, lpfn=0x4ec1566, hmod=0xa3a0000, dwThreadId=0x0) returned 0x0 [0101.802] SetWindowsHookExW (idHook=13, lpfn=0x4ec1566, hmod=0xa3a0000, dwThreadId=0x0) returned 0x0 [0101.802] SetWindowsHookExW (idHook=13, lpfn=0x4ec1566, hmod=0xa3a0000, dwThreadId=0x0) returned 0x0 [0101.802] SetWindowsHookExW (idHook=13, lpfn=0x4ec1566, hmod=0xa3a0000, dwThreadId=0x0) returned 0x0 [0101.802] SetWindowsHookExW (idHook=13, lpfn=0x4ec1566, hmod=0xa3a0000, dwThreadId=0x0) returned 0x0 [0101.802] GetCurrentActCtx (in: lphActCtx=0xafdde0 | out: lphActCtx=0xafdde0*=0x0) returned 1 [0101.802] ActivateActCtx (in: hActCtx=0xcf713c, lpCookie=0xafddf0 | out: hActCtx=0xcf713c, lpCookie=0xafddf0) returned 1 [0101.803] CoRegisterMessageFilter (in: lpMessageFilter=0x0, lplpMessageFilter=0xafdd90 | out: lplpMessageFilter=0xafdd90*=0x0) returned 0x0 [0101.803] PeekMessageW (in: lpMsg=0xafdd64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0xafdd64) returned 1 [0101.804] IsWindowUnicode (hWnd=0x3020a) returned 1 [0101.804] GetMessageW (in: lpMsg=0xafdd64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0xafdd64) returned 1 [0101.805] TranslateMessage (lpMsg=0xafdd64) returned 0 [0101.805] DispatchMessageW (lpMsg=0xafdd64) returned 0x0 [0101.805] CallWindowProcW (lpPrevWndFunc=0x74600140, hWnd=0x3020a, Msg=0x31f, wParam=0x1, lParam=0x0) returned 0x0 [0101.806] PeekMessageW (in: lpMsg=0xafdd64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0xafdd64) returned 0 [0101.806] PeekMessageW (in: lpMsg=0xafdd64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0xafdd64) returned 0 [0133.866] PeekMessageW (in: lpMsg=0xafdd64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0xafdd64) returned 0 [0133.866] CallWindowProcW (lpPrevWndFunc=0x74600140, hWnd=0x3020a, Msg=0x219, wParam=0x7, lParam=0x0) returned 0x1 [0133.867] PeekMessageW (in: lpMsg=0xafdd64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0xafdd64) returned 0 [0133.867] WaitMessage () returned 1 [0133.868] PeekMessageW (in: lpMsg=0xafdd64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0xafdd64) returned 0 [0133.870] NtdllDefWindowProc_W (hWnd=0x60030, Msg=0x219, wParam=0x7, lParam=0x0) returned 0x1 [0133.870] PeekMessageW (in: lpMsg=0xafdd64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0xafdd64) returned 0 [0133.870] WaitMessage () Thread: id = 2 os_tid = 0x26c Thread: id = 3 os_tid = 0xdfc Thread: id = 4 os_tid = 0xe98 [0036.323] CoGetContextToken (in: pToken=0x4a6f594 | out: pToken=0x4a6f594) returned 0x800401f0 [0036.323] CoInitializeEx (pvReserved=0x0, dwCoInit=0x0) returned 0x0 [0036.323] RoInitialize () returned 0x1 [0036.323] RoUninitialize () returned 0x0 [0043.773] GdipDeleteFont (font=0x5181f08) returned 0x0 [0043.773] CloseHandle (hObject=0x2c4) returned 1 [0043.773] CloseHandle (hObject=0x2d4) returned 1 [0043.773] CloseHandle (hObject=0xe4) returned 1 [0043.773] CloseHandle (hObject=0x2cc) returned 1 [0043.773] CloseHandle (hObject=0x2d8) returned 1 [0043.773] CloseHandle (hObject=0x2c8) returned 1 [0043.773] CloseHandle (hObject=0x2c0) returned 1 [0043.774] CloseHandle (hObject=0x2d0) returned 1 [0097.847] CoGetContextToken (in: pToken=0x4a6f580 | out: pToken=0x4a6f580) returned 0x0 [0097.847] CoGetContextToken (in: pToken=0x4a6f500 | out: pToken=0x4a6f500) returned 0x0 [0097.847] WbemLocator:IUnknown:Release (This=0xd5e8c8) returned 0x1 [0097.847] WbemLocator:IUnknown:Release (This=0xd5e8c8) returned 0x0 [0097.847] CoGetContextToken (in: pToken=0x4a6f580 | out: pToken=0x4a6f580) returned 0x0 [0097.847] CoGetContextToken (in: pToken=0x4a6f500 | out: pToken=0x4a6f500) returned 0x0 [0097.847] WbemDefPath:IUnknown:Release (This=0xd54bf8) returned 0x1 [0097.847] WbemDefPath:IUnknown:Release (This=0xd54bf8) returned 0x0 [0097.847] CoGetContextToken (in: pToken=0x4a6f580 | out: pToken=0x4a6f580) returned 0x0 [0097.847] IUnknown:QueryInterface (in: This=0xce1020, riid=0x72a9f070*(Data1=0x1da, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x4a6f524 | out: ppvObject=0x4a6f524*=0xce1030) returned 0x0 [0097.848] CObjectContext::ContextCallback () returned 0x0 [0101.065] IUnknown:Release (This=0xce1030) returned 0x1 [0101.066] IUnknown:Release (This=0xd84a58) returned 0x0 [0101.066] CoGetContextToken (in: pToken=0x4a6f3c8 | out: pToken=0x4a6f3c8) returned 0x0 [0101.066] IUnknown:QueryInterface (in: This=0xce1020, riid=0x72a9f070*(Data1=0x1da, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x4a6f36c | out: ppvObject=0x4a6f36c*=0xce1030) returned 0x0 [0101.066] CObjectContext::ContextCallback () returned 0x0 [0101.195] IUnknown:Release (This=0xce1030) returned 0x1 [0101.196] IUnknown:Release (This=0xd89b20) returned 0x0 [0101.196] CloseHandle (hObject=0x5d4) returned 1 [0101.196] CloseHandle (hObject=0x5d0) returned 1 [0101.196] CloseHandle (hObject=0x5c8) returned 1 [0101.196] CloseHandle (hObject=0x5c4) returned 1 [0101.197] CloseHandle (hObject=0x518) returned 1 [0101.197] CloseHandle (hObject=0x5c0) returned 1 [0101.197] CloseHandle (hObject=0x5bc) returned 1 [0101.197] CloseHandle (hObject=0x514) returned 1 [0101.197] CloseHandle (hObject=0x5b0) returned 1 [0101.197] CloseHandle (hObject=0x4c8) returned 1 [0101.197] CloseHandle (hObject=0x4c4) returned 1 [0101.197] CloseHandle (hObject=0x2d4) returned 1 [0101.198] CloseHandle (hObject=0x598) returned 1 [0101.200] CloseHandle (hObject=0x5d8) returned 1 [0101.201] CloseHandle (hObject=0x720) returned 1 [0101.201] CloseHandle (hObject=0x71c) returned 1 [0101.201] CloseHandle (hObject=0x6dc) returned 1 [0101.202] CloseHandle (hObject=0x6d8) returned 1 Thread: id = 5 os_tid = 0x9d8 Thread: id = 6 os_tid = 0x744 [0065.835] CoGetContextToken (in: pToken=0x7e2f74c | out: pToken=0x7e2f74c) returned 0x0 [0065.835] IUnknown:QueryInterface (in: This=0xce10d8, riid=0x72a85e8c*(Data1=0x1ce, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x7e2f770 | out: ppvObject=0x7e2f770*=0xce10e4) returned 0x0 [0065.835] IComThreadingInfo:GetCurrentThreadType (in: This=0xce10e4, pThreadType=0x7e2f79c | out: pThreadType=0x7e2f79c*=0) returned 0x0 [0065.835] IUnknown:Release (This=0xce10e4) returned 0x0 Thread: id = 7 os_tid = 0xc6c Thread: id = 8 os_tid = 0xef8 Thread: id = 9 os_tid = 0xefc Thread: id = 115 os_tid = 0xd44 [0069.521] CoInitializeEx (pvReserved=0x0, dwCoInit=0x0) returned 0x0 [0069.521] RoInitialize () returned 0x1 [0069.521] RoUninitialize () returned 0x0 [0069.540] IIDFromString (in: lpsz="{CF4CC405-E2C5-4DDD-B3CE-5E7582D8C9FA}", lpiid=0xaa1ed3c | out: lpiid=0xaa1ed3c) returned 0x0 [0069.541] CoGetClassObject (in: rclsid=0xd26ad4*(Data1=0xcf4cc405, Data2=0xe2c5, Data3=0x4ddd, Data4=([0]=0xb3, [1]=0xce, [2]=0x5e, [3]=0x75, [4]=0x82, [5]=0xd8, [6]=0xc9, [7]=0xfa)), dwClsContext=0x15, pvReserved=0x0, riid=0x72aab24c*(Data1=0x1, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppv=0xaa1ea48 | out: ppv=0xaa1ea48*=0xd5e668) returned 0x0 [0069.542] WbemDefPath:IUnknown:QueryInterface (in: This=0xd5e668, riid=0x72af9e44*(Data1=0xb196b28f, Data2=0xbab4, Data3=0x101a, Data4=([0]=0xb6, [1]=0x9c, [2]=0x0, [3]=0xaa, [4]=0x0, [5]=0x34, [6]=0x1d, [7]=0x7)), ppvObject=0xaa1ec64 | out: ppvObject=0xaa1ec64*=0x0) returned 0x80004002 [0069.542] WbemDefPath:IClassFactory:CreateInstance (in: This=0xd5e668, pUnkOuter=0x0, riid=0x72a73e5c*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0xaa1ec70 | out: ppvObject=0xaa1ec70*=0xd54bf8) returned 0x0 [0069.542] WbemDefPath:IUnknown:Release (This=0xd5e668) returned 0x0 [0069.542] WbemDefPath:IUnknown:QueryInterface (in: This=0xd54bf8, riid=0x72a73e5c*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0xaa1e894 | out: ppvObject=0xaa1e894*=0xd54bf8) returned 0x0 [0069.542] WbemDefPath:IUnknown:QueryInterface (in: This=0xd54bf8, riid=0x72aa0328*(Data1=0xc3fcc19e, Data2=0xa970, Data3=0x11d2, Data4=([0]=0x8b, [1]=0x5a, [2]=0x0, [3]=0xa0, [4]=0xc9, [5]=0xb7, [6]=0xc9, [7]=0xc4)), ppvObject=0xaa1e850 | out: ppvObject=0xaa1e850*=0x0) returned 0x80004002 [0069.542] WbemDefPath:IUnknown:QueryInterface (in: This=0xd54bf8, riid=0x72aa0490*(Data1=0xaf86e2e0, Data2=0xb12d, Data3=0x4c6a, Data4=([0]=0x9c, [1]=0x5a, [2]=0xd7, [3]=0xaa, [4]=0x65, [5]=0x10, [6]=0x1e, [7]=0x90)), ppvObject=0xaa1e444 | out: ppvObject=0xaa1e444*=0x0) returned 0x80004002 [0069.542] WbemDefPath:IUnknown:AddRef (This=0xd54bf8) returned 0x3 [0069.542] WbemDefPath:IUnknown:QueryInterface (in: This=0xd54bf8, riid=0x72aa0074*(Data1=0xecc8691b, Data2=0xc1db, Data3=0x4dc0, Data4=([0]=0x85, [1]=0x5e, [2]=0x65, [3]=0xf6, [4]=0xc5, [5]=0x51, [6]=0xaf, [7]=0x49)), ppvObject=0xaa1e1a4 | out: ppvObject=0xaa1e1a4*=0x0) returned 0x80004002 [0069.542] WbemDefPath:IUnknown:QueryInterface (in: This=0xd54bf8, riid=0x72a9ffc8*(Data1=0x94ea2b94, Data2=0xe9cc, Data3=0x49e0, Data4=([0]=0xc0, [1]=0xff, [2]=0xee, [3]=0x64, [4]=0xca, [5]=0x8f, [6]=0x5b, [7]=0x90)), ppvObject=0xaa1e154 | out: ppvObject=0xaa1e154*=0x0) returned 0x80004002 [0069.542] WbemDefPath:IUnknown:QueryInterface (in: This=0xd54bf8, riid=0x729e7604*(Data1=0x3, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0xaa1e160 | out: ppvObject=0xaa1e160*=0xd0f1c0) returned 0x0 [0069.542] WbemDefPath:IMarshal:GetUnmarshalClass (in: This=0xd0f1c0, riid=0x72a73e5c*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), pv=0x0, dwDestContext=0x3, pvDestContext=0x0, mshlflags=0x0, pCid=0xaa1e168 | out: pCid=0xaa1e168*(Data1=0x33a, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46))) returned 0x0 [0069.542] WbemDefPath:IUnknown:Release (This=0xd0f1c0) returned 0x3 [0069.542] CoGetContextToken (in: pToken=0xaa1e1c0 | out: pToken=0xaa1e1c0) returned 0x0 [0069.543] CoGetContextToken (in: pToken=0xaa1e5c8 | out: pToken=0xaa1e5c8) returned 0x0 [0069.543] WbemDefPath:IUnknown:QueryInterface (in: This=0xd54bf8, riid=0x72aa02b4*(Data1=0x144, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0xaa1e654 | out: ppvObject=0xaa1e654*=0x0) returned 0x80004002 [0069.543] WbemDefPath:IUnknown:Release (This=0xd54bf8) returned 0x2 [0069.543] WbemDefPath:IUnknown:Release (This=0xd54bf8) returned 0x1 [0069.543] SetEvent (hEvent=0x2d4) returned 1 [0069.551] CoGetClassObject (in: rclsid=0xd26ad4*(Data1=0xcf4cc405, Data2=0xe2c5, Data3=0x4ddd, Data4=([0]=0xb3, [1]=0xce, [2]=0x5e, [3]=0x75, [4]=0x82, [5]=0xd8, [6]=0xc9, [7]=0xfa)), dwClsContext=0x15, pvReserved=0x0, riid=0x72aab24c*(Data1=0x1, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppv=0xaa1ea48 | out: ppv=0xaa1ea48*=0xd5e668) returned 0x0 [0069.551] WbemDefPath:IUnknown:QueryInterface (in: This=0xd5e668, riid=0x72af9e44*(Data1=0xb196b28f, Data2=0xbab4, Data3=0x101a, Data4=([0]=0xb6, [1]=0x9c, [2]=0x0, [3]=0xaa, [4]=0x0, [5]=0x34, [6]=0x1d, [7]=0x7)), ppvObject=0xaa1ec64 | out: ppvObject=0xaa1ec64*=0x0) returned 0x80004002 [0069.551] WbemDefPath:IClassFactory:CreateInstance (in: This=0xd5e668, pUnkOuter=0x0, riid=0x72a73e5c*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0xaa1ec70 | out: ppvObject=0xaa1ec70*=0xd54b88) returned 0x0 [0069.551] WbemDefPath:IUnknown:Release (This=0xd5e668) returned 0x0 [0069.551] WbemDefPath:IUnknown:QueryInterface (in: This=0xd54b88, riid=0x72a73e5c*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0xaa1e894 | out: ppvObject=0xaa1e894*=0xd54b88) returned 0x0 [0069.551] WbemDefPath:IUnknown:QueryInterface (in: This=0xd54b88, riid=0x72aa0328*(Data1=0xc3fcc19e, Data2=0xa970, Data3=0x11d2, Data4=([0]=0x8b, [1]=0x5a, [2]=0x0, [3]=0xa0, [4]=0xc9, [5]=0xb7, [6]=0xc9, [7]=0xc4)), ppvObject=0xaa1e850 | out: ppvObject=0xaa1e850*=0x0) returned 0x80004002 [0069.551] WbemDefPath:IUnknown:QueryInterface (in: This=0xd54b88, riid=0x72aa0490*(Data1=0xaf86e2e0, Data2=0xb12d, Data3=0x4c6a, Data4=([0]=0x9c, [1]=0x5a, [2]=0xd7, [3]=0xaa, [4]=0x65, [5]=0x10, [6]=0x1e, [7]=0x90)), ppvObject=0xaa1e444 | out: ppvObject=0xaa1e444*=0x0) returned 0x80004002 [0069.551] WbemDefPath:IUnknown:AddRef (This=0xd54b88) returned 0x3 [0069.551] WbemDefPath:IUnknown:QueryInterface (in: This=0xd54b88, riid=0x72aa0074*(Data1=0xecc8691b, Data2=0xc1db, Data3=0x4dc0, Data4=([0]=0x85, [1]=0x5e, [2]=0x65, [3]=0xf6, [4]=0xc5, [5]=0x51, [6]=0xaf, [7]=0x49)), ppvObject=0xaa1e1a4 | out: ppvObject=0xaa1e1a4*=0x0) returned 0x80004002 [0069.551] WbemDefPath:IUnknown:QueryInterface (in: This=0xd54b88, riid=0x72a9ffc8*(Data1=0x94ea2b94, Data2=0xe9cc, Data3=0x49e0, Data4=([0]=0xc0, [1]=0xff, [2]=0xee, [3]=0x64, [4]=0xca, [5]=0x8f, [6]=0x5b, [7]=0x90)), ppvObject=0xaa1e154 | out: ppvObject=0xaa1e154*=0x0) returned 0x80004002 [0069.551] WbemDefPath:IUnknown:QueryInterface (in: This=0xd54b88, riid=0x729e7604*(Data1=0x3, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0xaa1e160 | out: ppvObject=0xaa1e160*=0xd7c1c0) returned 0x0 [0069.552] WbemDefPath:IMarshal:GetUnmarshalClass (in: This=0xd7c1c0, riid=0x72a73e5c*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), pv=0x0, dwDestContext=0x3, pvDestContext=0x0, mshlflags=0x0, pCid=0xaa1e168 | out: pCid=0xaa1e168*(Data1=0x33a, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46))) returned 0x0 [0069.552] WbemDefPath:IUnknown:Release (This=0xd7c1c0) returned 0x3 [0069.552] CoGetContextToken (in: pToken=0xaa1e1c0 | out: pToken=0xaa1e1c0) returned 0x0 [0069.552] CoGetContextToken (in: pToken=0xaa1e5c8 | out: pToken=0xaa1e5c8) returned 0x0 [0069.552] WbemDefPath:IUnknown:QueryInterface (in: This=0xd54b88, riid=0x72aa02b4*(Data1=0x144, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0xaa1e654 | out: ppvObject=0xaa1e654*=0x0) returned 0x80004002 [0069.552] WbemDefPath:IUnknown:Release (This=0xd54b88) returned 0x2 [0069.552] WbemDefPath:IUnknown:Release (This=0xd54b88) returned 0x1 [0069.552] SetEvent (hEvent=0x4c4) returned 1 [0069.553] CoGetClassObject (in: rclsid=0xd26ad4*(Data1=0xcf4cc405, Data2=0xe2c5, Data3=0x4ddd, Data4=([0]=0xb3, [1]=0xce, [2]=0x5e, [3]=0x75, [4]=0x82, [5]=0xd8, [6]=0xc9, [7]=0xfa)), dwClsContext=0x15, pvReserved=0x0, riid=0x72aab24c*(Data1=0x1, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppv=0xaa1ea48 | out: ppv=0xaa1ea48*=0xd5e928) returned 0x0 [0069.553] WbemDefPath:IUnknown:QueryInterface (in: This=0xd5e928, riid=0x72af9e44*(Data1=0xb196b28f, Data2=0xbab4, Data3=0x101a, Data4=([0]=0xb6, [1]=0x9c, [2]=0x0, [3]=0xaa, [4]=0x0, [5]=0x34, [6]=0x1d, [7]=0x7)), ppvObject=0xaa1ec64 | out: ppvObject=0xaa1ec64*=0x0) returned 0x80004002 [0069.554] WbemDefPath:IClassFactory:CreateInstance (in: This=0xd5e928, pUnkOuter=0x0, riid=0x72a73e5c*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0xaa1ec70 | out: ppvObject=0xaa1ec70*=0xd55058) returned 0x0 [0069.554] WbemDefPath:IUnknown:Release (This=0xd5e928) returned 0x0 [0069.554] WbemDefPath:IUnknown:QueryInterface (in: This=0xd55058, riid=0x72a73e5c*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0xaa1e894 | out: ppvObject=0xaa1e894*=0xd55058) returned 0x0 [0069.554] WbemDefPath:IUnknown:QueryInterface (in: This=0xd55058, riid=0x72aa0328*(Data1=0xc3fcc19e, Data2=0xa970, Data3=0x11d2, Data4=([0]=0x8b, [1]=0x5a, [2]=0x0, [3]=0xa0, [4]=0xc9, [5]=0xb7, [6]=0xc9, [7]=0xc4)), ppvObject=0xaa1e850 | out: ppvObject=0xaa1e850*=0x0) returned 0x80004002 [0069.554] WbemDefPath:IUnknown:QueryInterface (in: This=0xd55058, riid=0x72aa0490*(Data1=0xaf86e2e0, Data2=0xb12d, Data3=0x4c6a, Data4=([0]=0x9c, [1]=0x5a, [2]=0xd7, [3]=0xaa, [4]=0x65, [5]=0x10, [6]=0x1e, [7]=0x90)), ppvObject=0xaa1e444 | out: ppvObject=0xaa1e444*=0x0) returned 0x80004002 [0069.554] WbemDefPath:IUnknown:AddRef (This=0xd55058) returned 0x3 [0069.554] WbemDefPath:IUnknown:QueryInterface (in: This=0xd55058, riid=0x72aa0074*(Data1=0xecc8691b, Data2=0xc1db, Data3=0x4dc0, Data4=([0]=0x85, [1]=0x5e, [2]=0x65, [3]=0xf6, [4]=0xc5, [5]=0x51, [6]=0xaf, [7]=0x49)), ppvObject=0xaa1e1a4 | out: ppvObject=0xaa1e1a4*=0x0) returned 0x80004002 [0069.554] WbemDefPath:IUnknown:QueryInterface (in: This=0xd55058, riid=0x72a9ffc8*(Data1=0x94ea2b94, Data2=0xe9cc, Data3=0x49e0, Data4=([0]=0xc0, [1]=0xff, [2]=0xee, [3]=0x64, [4]=0xca, [5]=0x8f, [6]=0x5b, [7]=0x90)), ppvObject=0xaa1e154 | out: ppvObject=0xaa1e154*=0x0) returned 0x80004002 [0069.554] WbemDefPath:IUnknown:QueryInterface (in: This=0xd55058, riid=0x729e7604*(Data1=0x3, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0xaa1e160 | out: ppvObject=0xaa1e160*=0xd7bf68) returned 0x0 [0069.554] WbemDefPath:IMarshal:GetUnmarshalClass (in: This=0xd7bf68, riid=0x72a73e5c*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), pv=0x0, dwDestContext=0x3, pvDestContext=0x0, mshlflags=0x0, pCid=0xaa1e168 | out: pCid=0xaa1e168*(Data1=0x33a, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46))) returned 0x0 [0069.554] WbemDefPath:IUnknown:Release (This=0xd7bf68) returned 0x3 [0069.554] CoGetContextToken (in: pToken=0xaa1e1c0 | out: pToken=0xaa1e1c0) returned 0x0 [0069.554] CoGetContextToken (in: pToken=0xaa1e5c8 | out: pToken=0xaa1e5c8) returned 0x0 [0069.554] WbemDefPath:IUnknown:QueryInterface (in: This=0xd55058, riid=0x72aa02b4*(Data1=0x144, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0xaa1e654 | out: ppvObject=0xaa1e654*=0x0) returned 0x80004002 [0069.554] WbemDefPath:IUnknown:Release (This=0xd55058) returned 0x2 [0069.554] WbemDefPath:IUnknown:Release (This=0xd55058) returned 0x1 [0069.554] SetEvent (hEvent=0x4c8) returned 1 [0072.006] CoGetClassObject (in: rclsid=0xd26ad4*(Data1=0xcf4cc405, Data2=0xe2c5, Data3=0x4ddd, Data4=([0]=0xb3, [1]=0xce, [2]=0x5e, [3]=0x75, [4]=0x82, [5]=0xd8, [6]=0xc9, [7]=0xfa)), dwClsContext=0x15, pvReserved=0x0, riid=0x72aab24c*(Data1=0x1, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppv=0xaa1ea48 | out: ppv=0xaa1ea48*=0xd5e938) returned 0x0 [0072.006] WbemDefPath:IUnknown:QueryInterface (in: This=0xd5e938, riid=0x72af9e44*(Data1=0xb196b28f, Data2=0xbab4, Data3=0x101a, Data4=([0]=0xb6, [1]=0x9c, [2]=0x0, [3]=0xaa, [4]=0x0, [5]=0x34, [6]=0x1d, [7]=0x7)), ppvObject=0xaa1ec64 | out: ppvObject=0xaa1ec64*=0x0) returned 0x80004002 [0072.006] WbemDefPath:IClassFactory:CreateInstance (in: This=0xd5e938, pUnkOuter=0x0, riid=0x72a73e5c*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0xaa1ec70 | out: ppvObject=0xaa1ec70*=0xd551a8) returned 0x0 [0072.006] WbemDefPath:IUnknown:Release (This=0xd5e938) returned 0x0 [0072.006] WbemDefPath:IUnknown:QueryInterface (in: This=0xd551a8, riid=0x72a73e5c*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0xaa1e894 | out: ppvObject=0xaa1e894*=0xd551a8) returned 0x0 [0072.007] WbemDefPath:IUnknown:QueryInterface (in: This=0xd551a8, riid=0x72aa0328*(Data1=0xc3fcc19e, Data2=0xa970, Data3=0x11d2, Data4=([0]=0x8b, [1]=0x5a, [2]=0x0, [3]=0xa0, [4]=0xc9, [5]=0xb7, [6]=0xc9, [7]=0xc4)), ppvObject=0xaa1e850 | out: ppvObject=0xaa1e850*=0x0) returned 0x80004002 [0072.007] WbemDefPath:IUnknown:QueryInterface (in: This=0xd551a8, riid=0x72aa0490*(Data1=0xaf86e2e0, Data2=0xb12d, Data3=0x4c6a, Data4=([0]=0x9c, [1]=0x5a, [2]=0xd7, [3]=0xaa, [4]=0x65, [5]=0x10, [6]=0x1e, [7]=0x90)), ppvObject=0xaa1e444 | out: ppvObject=0xaa1e444*=0x0) returned 0x80004002 [0072.007] WbemDefPath:IUnknown:AddRef (This=0xd551a8) returned 0x3 [0072.007] WbemDefPath:IUnknown:QueryInterface (in: This=0xd551a8, riid=0x72aa0074*(Data1=0xecc8691b, Data2=0xc1db, Data3=0x4dc0, Data4=([0]=0x85, [1]=0x5e, [2]=0x65, [3]=0xf6, [4]=0xc5, [5]=0x51, [6]=0xaf, [7]=0x49)), ppvObject=0xaa1e1a4 | out: ppvObject=0xaa1e1a4*=0x0) returned 0x80004002 [0072.007] WbemDefPath:IUnknown:QueryInterface (in: This=0xd551a8, riid=0x72a9ffc8*(Data1=0x94ea2b94, Data2=0xe9cc, Data3=0x49e0, Data4=([0]=0xc0, [1]=0xff, [2]=0xee, [3]=0x64, [4]=0xca, [5]=0x8f, [6]=0x5b, [7]=0x90)), ppvObject=0xaa1e154 | out: ppvObject=0xaa1e154*=0x0) returned 0x80004002 [0072.007] WbemDefPath:IUnknown:QueryInterface (in: This=0xd551a8, riid=0x729e7604*(Data1=0x3, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0xaa1e160 | out: ppvObject=0xaa1e160*=0xd7c3d0) returned 0x0 [0072.007] WbemDefPath:IMarshal:GetUnmarshalClass (in: This=0xd7c3d0, riid=0x72a73e5c*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), pv=0x0, dwDestContext=0x3, pvDestContext=0x0, mshlflags=0x0, pCid=0xaa1e168 | out: pCid=0xaa1e168*(Data1=0x33a, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46))) returned 0x0 [0072.007] WbemDefPath:IUnknown:Release (This=0xd7c3d0) returned 0x3 [0072.007] CoGetContextToken (in: pToken=0xaa1e1c0 | out: pToken=0xaa1e1c0) returned 0x0 [0072.007] CoGetContextToken (in: pToken=0xaa1e5c8 | out: pToken=0xaa1e5c8) returned 0x0 [0072.007] WbemDefPath:IUnknown:QueryInterface (in: This=0xd551a8, riid=0x72aa02b4*(Data1=0x144, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0xaa1e654 | out: ppvObject=0xaa1e654*=0x0) returned 0x80004002 [0072.007] WbemDefPath:IUnknown:Release (This=0xd551a8) returned 0x2 [0072.007] WbemDefPath:IUnknown:Release (This=0xd551a8) returned 0x1 [0072.007] SetEvent (hEvent=0x514) returned 1 [0074.642] CoGetClassObject (in: rclsid=0xd26ad4*(Data1=0xcf4cc405, Data2=0xe2c5, Data3=0x4ddd, Data4=([0]=0xb3, [1]=0xce, [2]=0x5e, [3]=0x75, [4]=0x82, [5]=0xd8, [6]=0xc9, [7]=0xfa)), dwClsContext=0x15, pvReserved=0x0, riid=0x72aab24c*(Data1=0x1, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppv=0xaa1ea48 | out: ppv=0xaa1ea48*=0xd5e888) returned 0x0 [0074.642] WbemDefPath:IUnknown:QueryInterface (in: This=0xd5e888, riid=0x72af9e44*(Data1=0xb196b28f, Data2=0xbab4, Data3=0x101a, Data4=([0]=0xb6, [1]=0x9c, [2]=0x0, [3]=0xaa, [4]=0x0, [5]=0x34, [6]=0x1d, [7]=0x7)), ppvObject=0xaa1ec64 | out: ppvObject=0xaa1ec64*=0x0) returned 0x80004002 [0074.642] WbemDefPath:IClassFactory:CreateInstance (in: This=0xd5e888, pUnkOuter=0x0, riid=0x72a73e5c*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0xaa1ec70 | out: ppvObject=0xaa1ec70*=0xd552f8) returned 0x0 [0074.643] WbemDefPath:IUnknown:Release (This=0xd5e888) returned 0x0 [0074.643] WbemDefPath:IUnknown:QueryInterface (in: This=0xd552f8, riid=0x72a73e5c*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0xaa1e894 | out: ppvObject=0xaa1e894*=0xd552f8) returned 0x0 [0074.643] WbemDefPath:IUnknown:QueryInterface (in: This=0xd552f8, riid=0x72aa0328*(Data1=0xc3fcc19e, Data2=0xa970, Data3=0x11d2, Data4=([0]=0x8b, [1]=0x5a, [2]=0x0, [3]=0xa0, [4]=0xc9, [5]=0xb7, [6]=0xc9, [7]=0xc4)), ppvObject=0xaa1e850 | out: ppvObject=0xaa1e850*=0x0) returned 0x80004002 [0074.643] WbemDefPath:IUnknown:QueryInterface (in: This=0xd552f8, riid=0x72aa0490*(Data1=0xaf86e2e0, Data2=0xb12d, Data3=0x4c6a, Data4=([0]=0x9c, [1]=0x5a, [2]=0xd7, [3]=0xaa, [4]=0x65, [5]=0x10, [6]=0x1e, [7]=0x90)), ppvObject=0xaa1e444 | out: ppvObject=0xaa1e444*=0x0) returned 0x80004002 [0074.643] WbemDefPath:IUnknown:AddRef (This=0xd552f8) returned 0x3 [0074.643] WbemDefPath:IUnknown:QueryInterface (in: This=0xd552f8, riid=0x72aa0074*(Data1=0xecc8691b, Data2=0xc1db, Data3=0x4dc0, Data4=([0]=0x85, [1]=0x5e, [2]=0x65, [3]=0xf6, [4]=0xc5, [5]=0x51, [6]=0xaf, [7]=0x49)), ppvObject=0xaa1e1a4 | out: ppvObject=0xaa1e1a4*=0x0) returned 0x80004002 [0074.643] WbemDefPath:IUnknown:QueryInterface (in: This=0xd552f8, riid=0x72a9ffc8*(Data1=0x94ea2b94, Data2=0xe9cc, Data3=0x49e0, Data4=([0]=0xc0, [1]=0xff, [2]=0xee, [3]=0x64, [4]=0xca, [5]=0x8f, [6]=0x5b, [7]=0x90)), ppvObject=0xaa1e154 | out: ppvObject=0xaa1e154*=0x0) returned 0x80004002 [0074.643] WbemDefPath:IUnknown:QueryInterface (in: This=0xd552f8, riid=0x729e7604*(Data1=0x3, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0xaa1e160 | out: ppvObject=0xaa1e160*=0xd7c598) returned 0x0 [0074.643] WbemDefPath:IMarshal:GetUnmarshalClass (in: This=0xd7c598, riid=0x72a73e5c*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), pv=0x0, dwDestContext=0x3, pvDestContext=0x0, mshlflags=0x0, pCid=0xaa1e168 | out: pCid=0xaa1e168*(Data1=0x33a, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46))) returned 0x0 [0074.643] WbemDefPath:IUnknown:Release (This=0xd7c598) returned 0x3 [0074.643] CoGetContextToken (in: pToken=0xaa1e1c0 | out: pToken=0xaa1e1c0) returned 0x0 [0074.643] CoGetContextToken (in: pToken=0xaa1e5c8 | out: pToken=0xaa1e5c8) returned 0x0 [0074.643] WbemDefPath:IUnknown:QueryInterface (in: This=0xd552f8, riid=0x72aa02b4*(Data1=0x144, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0xaa1e654 | out: ppvObject=0xaa1e654*=0x0) returned 0x80004002 [0074.643] WbemDefPath:IUnknown:Release (This=0xd552f8) returned 0x2 [0074.643] WbemDefPath:IUnknown:Release (This=0xd552f8) returned 0x1 [0074.643] SetEvent (hEvent=0x518) returned 1 Thread: id = 116 os_tid = 0xa60 [0069.799] CoInitializeEx (pvReserved=0x0, dwCoInit=0x0) returned 0x0 [0069.799] RoInitialize () returned 0x1 [0069.799] RoUninitialize () returned 0x0 [0069.799] IIDFromString (in: lpsz="{4590F811-1D3A-11D0-891F-00AA004B2E24}", lpiid=0xab1f07c | out: lpiid=0xab1f07c) returned 0x0 [0069.800] CoGetClassObject (in: rclsid=0xd26c54*(Data1=0x4590f811, Data2=0x1d3a, Data3=0x11d0, Data4=([0]=0x89, [1]=0x1f, [2]=0x0, [3]=0xaa, [4]=0x0, [5]=0x4b, [6]=0x2e, [7]=0x24)), dwClsContext=0x15, pvReserved=0x0, riid=0x72aab24c*(Data1=0x1, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppv=0xab1ed88 | out: ppv=0xab1ed88*=0xd7c148) returned 0x0 [0069.800] WbemLocator:IUnknown:QueryInterface (in: This=0xd7c148, riid=0x72af9e44*(Data1=0xb196b28f, Data2=0xbab4, Data3=0x101a, Data4=([0]=0xb6, [1]=0x9c, [2]=0x0, [3]=0xaa, [4]=0x0, [5]=0x34, [6]=0x1d, [7]=0x7)), ppvObject=0xab1efa4 | out: ppvObject=0xab1efa4*=0x0) returned 0x80004002 [0069.800] WbemLocator:IClassFactory:CreateInstance (in: This=0xd7c148, pUnkOuter=0x0, riid=0x72a73e5c*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0xab1efb0 | out: ppvObject=0xab1efb0*=0xd5e8c8) returned 0x0 [0069.801] WbemLocator:IUnknown:Release (This=0xd7c148) returned 0x0 [0069.801] WbemLocator:IUnknown:QueryInterface (in: This=0xd5e8c8, riid=0x72a73e5c*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0xab1ebd4 | out: ppvObject=0xab1ebd4*=0xd5e8c8) returned 0x0 [0069.801] WbemLocator:IUnknown:QueryInterface (in: This=0xd5e8c8, riid=0x72aa0328*(Data1=0xc3fcc19e, Data2=0xa970, Data3=0x11d2, Data4=([0]=0x8b, [1]=0x5a, [2]=0x0, [3]=0xa0, [4]=0xc9, [5]=0xb7, [6]=0xc9, [7]=0xc4)), ppvObject=0xab1eb90 | out: ppvObject=0xab1eb90*=0x0) returned 0x80004002 [0069.801] WbemLocator:IUnknown:QueryInterface (in: This=0xd5e8c8, riid=0x72aa0490*(Data1=0xaf86e2e0, Data2=0xb12d, Data3=0x4c6a, Data4=([0]=0x9c, [1]=0x5a, [2]=0xd7, [3]=0xaa, [4]=0x65, [5]=0x10, [6]=0x1e, [7]=0x90)), ppvObject=0xab1e784 | out: ppvObject=0xab1e784*=0x0) returned 0x80004002 [0069.801] WbemLocator:IUnknown:AddRef (This=0xd5e8c8) returned 0x3 [0069.801] WbemLocator:IUnknown:QueryInterface (in: This=0xd5e8c8, riid=0x72aa0074*(Data1=0xecc8691b, Data2=0xc1db, Data3=0x4dc0, Data4=([0]=0x85, [1]=0x5e, [2]=0x65, [3]=0xf6, [4]=0xc5, [5]=0x51, [6]=0xaf, [7]=0x49)), ppvObject=0xab1e4e4 | out: ppvObject=0xab1e4e4*=0x0) returned 0x80004002 [0069.801] WbemLocator:IUnknown:QueryInterface (in: This=0xd5e8c8, riid=0x72a9ffc8*(Data1=0x94ea2b94, Data2=0xe9cc, Data3=0x49e0, Data4=([0]=0xc0, [1]=0xff, [2]=0xee, [3]=0x64, [4]=0xca, [5]=0x8f, [6]=0x5b, [7]=0x90)), ppvObject=0xab1e494 | out: ppvObject=0xab1e494*=0x0) returned 0x80004002 [0069.801] WbemLocator:IUnknown:QueryInterface (in: This=0xd5e8c8, riid=0x729e7604*(Data1=0x3, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0xab1e4a0 | out: ppvObject=0xab1e4a0*=0x0) returned 0x80004002 [0069.801] CoGetContextToken (in: pToken=0xab1e500 | out: pToken=0xab1e500) returned 0x0 [0069.801] CoGetObjectContext (in: riid=0x72a73e5c*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppv=0xd7c074 | out: ppv=0xd7c074*=0xce10d8) returned 0x0 [0070.100] CoGetContextToken (in: pToken=0xab1e908 | out: pToken=0xab1e908) returned 0x0 [0070.100] WbemLocator:IUnknown:QueryInterface (in: This=0xd5e8c8, riid=0x72aa02b4*(Data1=0x144, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0xab1e994 | out: ppvObject=0xab1e994*=0x0) returned 0x80004002 [0070.100] WbemLocator:IUnknown:Release (This=0xd5e8c8) returned 0x2 [0070.100] WbemLocator:IUnknown:Release (This=0xd5e8c8) returned 0x1 [0070.100] CoGetContextToken (in: pToken=0xab1ef90 | out: pToken=0xab1ef90) returned 0x0 [0070.100] CoGetContextToken (in: pToken=0xab1eef0 | out: pToken=0xab1eef0) returned 0x0 [0070.100] WbemLocator:IUnknown:QueryInterface (in: This=0xd5e8c8, riid=0xab1efc0*(Data1=0xdc12a687, Data2=0x737f, Data3=0x11cf, Data4=([0]=0x88, [1]=0x4d, [2]=0x0, [3]=0xaa, [4]=0x0, [5]=0x4b, [6]=0x2e, [7]=0x24)), ppvObject=0xab1efbc | out: ppvObject=0xab1efbc*=0xd5e8c8) returned 0x0 [0070.100] WbemLocator:IUnknown:AddRef (This=0xd5e8c8) returned 0x3 [0070.100] WbemLocator:IUnknown:Release (This=0xd5e8c8) returned 0x2 [0070.104] WbemDefPath:IWbemPath:GetNamespaceCount (in: This=0xd55058, puCount=0xab1f158 | out: puCount=0xab1f158*=0x2) returned 0x0 [0070.104] WbemDefPath:IWbemPath:GetText (in: This=0xd55058, lFlags=8, puBuffLength=0xab1f154*=0x0, pszText=0x0 | out: puBuffLength=0xab1f154*=0xf, pszText=0x0) returned 0x0 [0070.104] WbemDefPath:IWbemPath:GetText (in: This=0xd55058, lFlags=8, puBuffLength=0xab1f154*=0xf, pszText="00000000000000" | out: puBuffLength=0xab1f154*=0xf, pszText="\\\\.\\root\\cimv2") returned 0x0 [0070.111] GetFullPathNameW (in: lpFileName="C:\\Windows\\Microsoft.NET\\Framework\\v4.0.30319\\", nBufferLength=0x105, lpBuffer=0xab1e354, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\Microsoft.NET\\Framework\\v4.0.30319\\", lpFilePart=0x0) returned 0x2e [0070.111] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Windows\\Microsoft.NET\\Framework\\v4.0.30319\\\\wminet_utils.dll", cchWideChar=63, lpMultiByteStr=0xab1e8a8, cbMultiByte=65, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Windows\\Microsoft.NET\\Framework\\v4.0.30319\\\\wminet_utils.dll\x04²30t\x08éïgðù\x9br´ë±\n\x01", lpUsedDefaultChar=0x0) returned 63 [0070.111] LoadLibraryA (lpLibFileName="C:\\Windows\\Microsoft.NET\\Framework\\v4.0.30319\\\\wminet_utils.dll") returned 0x74210000 [0070.360] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ResetSecurity", cchWideChar=13, lpMultiByteStr=0xab1e8dc, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ResetSecurity50t\x08éïgðù\x9br´ë±\n\x01", lpUsedDefaultChar=0x0) returned 13 [0070.360] GetProcAddress (hModule=0x74210000, lpProcName="ResetSecurity") returned 0x74217a70 [0070.366] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="SetSecurity", cchWideChar=11, lpMultiByteStr=0xab1e8dc, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="SetSecurity\x04\x0450t\x08éïgðù\x9br´ë±\n", lpUsedDefaultChar=0x0) returned 11 [0070.366] GetProcAddress (hModule=0x74210000, lpProcName="SetSecurity") returned 0x74217ac0 [0070.374] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="BlessIWbemServices", cchWideChar=18, lpMultiByteStr=0xab1e8d8, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="BlessIWbemServices0t\x08éïgðù\x9br´ë±\n", lpUsedDefaultChar=0x0) returned 18 [0070.375] GetProcAddress (hModule=0x74210000, lpProcName="BlessIWbemServices") returned 0x74216b60 [0070.389] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="BlessIWbemServicesObject", cchWideChar=24, lpMultiByteStr=0xab1e8d0, cbMultiByte=26, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="BlessIWbemServicesObject\x0450t\x08éïgðù\x9br´ë±\n", lpUsedDefaultChar=0x0) returned 24 [0070.390] GetProcAddress (hModule=0x74210000, lpProcName="BlessIWbemServicesObject") returned 0x74216bc0 [0070.441] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="GetPropertyHandle", cchWideChar=17, lpMultiByteStr=0xab1e8d8, cbMultiByte=19, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="GetPropertyHandle50t\x08éïgðù\x9br´ë±\n", lpUsedDefaultChar=0x0) returned 17 [0070.442] GetProcAddress (hModule=0x74210000, lpProcName="GetPropertyHandle") returned 0x74217500 [0070.449] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="WritePropertyValue", cchWideChar=18, lpMultiByteStr=0xab1e8d8, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="WritePropertyValue0t\x08éïgðù\x9br´ë±\n", lpUsedDefaultChar=0x0) returned 18 [0070.449] GetProcAddress (hModule=0x74210000, lpProcName="WritePropertyValue") returned 0x74217c30 [0070.459] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Clone", cchWideChar=5, lpMultiByteStr=0xab1e8e4, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Clone50t\x08éïgðù\x9br´ë±\n", lpUsedDefaultChar=0x0) returned 5 [0070.459] GetProcAddress (hModule=0x74210000, lpProcName="Clone") returned 0x74216c20 [0070.465] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VerifyClientKey", cchWideChar=15, lpMultiByteStr=0xab1e8d8, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VerifyClientKey\x04\x0450t\x08éïgðù\x9br´ë±\n", lpUsedDefaultChar=0x0) returned 15 [0070.466] GetProcAddress (hModule=0x74210000, lpProcName="VerifyClientKey") returned 0x74217bb0 [0070.470] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="GetQualifierSet", cchWideChar=15, lpMultiByteStr=0xab1e8d8, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="GetQualifierSet\x04\x0450t\x08éïgðù\x9br´ë±\n", lpUsedDefaultChar=0x0) returned 15 [0070.506] GetProcAddress (hModule=0x74210000, lpProcName="GetQualifierSet") returned 0x742172c0 [0070.507] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Get", cchWideChar=3, lpMultiByteStr=0xab1e8e4, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Get\x04\x0450t\x08éïgðù\x9br´ë±\n", lpUsedDefaultChar=0x0) returned 3 [0070.507] GetProcAddress (hModule=0x74210000, lpProcName="Get") returned 0x74217290 [0070.517] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Put", cchWideChar=3, lpMultiByteStr=0xab1e8e4, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Put\x04\x0450t\x08éïgðù\x9br´ë±\n", lpUsedDefaultChar=0x0) returned 3 [0070.517] GetProcAddress (hModule=0x74210000, lpProcName="Put") returned 0x742176c0 [0070.526] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Delete", cchWideChar=6, lpMultiByteStr=0xab1e8e4, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Delete0t\x08éïgðù\x9br´ë±\n", lpUsedDefaultChar=0x0) returned 6 [0070.526] GetProcAddress (hModule=0x74210000, lpProcName="Delete") returned 0x74216ff0 [0070.533] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="GetNames", cchWideChar=8, lpMultiByteStr=0xab1e8e0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="GetNames\x0450t\x08éïgðù\x9br´ë±\n", lpUsedDefaultChar=0x0) returned 8 [0070.533] GetProcAddress (hModule=0x74210000, lpProcName="GetNames") returned 0x742174a0 [0070.545] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="BeginEnumeration", cchWideChar=16, lpMultiByteStr=0xab1e8d8, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="BeginEnumeration\x0450t\x08éïgðù\x9br´ë±\n", lpUsedDefaultChar=0x0) returned 16 [0070.545] GetProcAddress (hModule=0x74210000, lpProcName="BeginEnumeration") returned 0x74216b20 [0070.587] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Next", cchWideChar=4, lpMultiByteStr=0xab1e8e4, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Next\x0450t\x08éïgðù\x9br´ë±\n", lpUsedDefaultChar=0x0) returned 4 [0070.587] GetProcAddress (hModule=0x74210000, lpProcName="Next") returned 0x74217660 [0070.597] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="EndEnumeration", cchWideChar=14, lpMultiByteStr=0xab1e8dc, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="EndEnumeration0t\x08éïgðù\x9br´ë±\n", lpUsedDefaultChar=0x0) returned 14 [0070.598] GetProcAddress (hModule=0x74210000, lpProcName="EndEnumeration") returned 0x742170b0 [0070.604] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="GetPropertyQualifierSet", cchWideChar=23, lpMultiByteStr=0xab1e8d0, cbMultiByte=25, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="GetPropertyQualifierSet\x04\x0450t\x08éïgðù\x9br´ë±\n", lpUsedDefaultChar=0x0) returned 23 [0070.604] GetProcAddress (hModule=0x74210000, lpProcName="GetPropertyQualifierSet") returned 0x74217590 [0070.611] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Clone", cchWideChar=5, lpMultiByteStr=0xab1e8e4, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Clone50t\x08éïgðù\x9br´ë±\n", lpUsedDefaultChar=0x0) returned 5 [0070.611] GetProcAddress (hModule=0x74210000, lpProcName="Clone") returned 0x74216c20 [0070.611] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="GetObjectText", cchWideChar=13, lpMultiByteStr=0xab1e8dc, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="GetObjectText50t\x08éïgðù\x9br´ë±\n", lpUsedDefaultChar=0x0) returned 13 [0070.612] GetProcAddress (hModule=0x74210000, lpProcName="GetObjectText") returned 0x742174d0 [0070.620] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="SpawnDerivedClass", cchWideChar=17, lpMultiByteStr=0xab1e8d8, cbMultiByte=19, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="SpawnDerivedClass50t\x08éïgðù\x9br´ë±\n", lpUsedDefaultChar=0x0) returned 17 [0070.620] GetProcAddress (hModule=0x74210000, lpProcName="SpawnDerivedClass") returned 0x74217b10 [0070.678] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="SpawnInstance", cchWideChar=13, lpMultiByteStr=0xab1e8dc, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="SpawnInstance50t\x08éïgðù\x9br´ë±\n", lpUsedDefaultChar=0x0) returned 13 [0070.679] GetProcAddress (hModule=0x74210000, lpProcName="SpawnInstance") returned 0x74217b40 [0070.680] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CompareTo", cchWideChar=9, lpMultiByteStr=0xab1e8e0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CompareTo50t\x08éïgðù\x9br´ë±\n", lpUsedDefaultChar=0x0) returned 9 [0070.680] GetProcAddress (hModule=0x74210000, lpProcName="CompareTo") returned 0x74216d10 [0070.686] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="GetPropertyOrigin", cchWideChar=17, lpMultiByteStr=0xab1e8d8, cbMultiByte=19, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="GetPropertyOrigin50t\x08éïgðù\x9br´ë±\n", lpUsedDefaultChar=0x0) returned 17 [0070.686] GetProcAddress (hModule=0x74210000, lpProcName="GetPropertyOrigin") returned 0x74217560 [0070.719] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="InheritsFrom", cchWideChar=12, lpMultiByteStr=0xab1e8dc, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="InheritsFrom\x0450t\x08éïgðù\x9br´ë±\n", lpUsedDefaultChar=0x0) returned 12 [0070.719] GetProcAddress (hModule=0x74210000, lpProcName="InheritsFrom") returned 0x742175c0 [0070.720] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="GetMethod", cchWideChar=9, lpMultiByteStr=0xab1e8e0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="GetMethod50t\x08éïgðù\x9br´ë±\n", lpUsedDefaultChar=0x0) returned 9 [0070.720] GetProcAddress (hModule=0x74210000, lpProcName="GetMethod") returned 0x74217410 [0070.728] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PutMethod", cchWideChar=9, lpMultiByteStr=0xab1e8e0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="PutMethod50t\x08éïgðù\x9br´ë±\n", lpUsedDefaultChar=0x0) returned 9 [0070.728] GetProcAddress (hModule=0x74210000, lpProcName="PutMethod") returned 0x74217890 [0070.779] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DeleteMethod", cchWideChar=12, lpMultiByteStr=0xab1e8dc, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DeleteMethod\x0450t\x08éïgðù\x9br´ë±\n", lpUsedDefaultChar=0x0) returned 12 [0070.780] GetProcAddress (hModule=0x74210000, lpProcName="DeleteMethod") returned 0x74217010 [0070.781] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="BeginMethodEnumeration", cchWideChar=22, lpMultiByteStr=0xab1e8d4, cbMultiByte=24, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="BeginMethodEnumeration0t\x08éïgðù\x9br´ë±\n", lpUsedDefaultChar=0x0) returned 22 [0070.781] GetProcAddress (hModule=0x74210000, lpProcName="BeginMethodEnumeration") returned 0x74216b40 [0070.782] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="NextMethod", cchWideChar=10, lpMultiByteStr=0xab1e8e0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="NextMethod0t\x08éïgðù\x9br´ë±\n", lpUsedDefaultChar=0x0) returned 10 [0070.782] GetProcAddress (hModule=0x74210000, lpProcName="NextMethod") returned 0x74217690 [0070.791] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="EndMethodEnumeration", cchWideChar=20, lpMultiByteStr=0xab1e8d4, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="EndMethodEnumeration\x0450t\x08éïgðù\x9br´ë±\n", lpUsedDefaultChar=0x0) returned 20 [0070.791] GetProcAddress (hModule=0x74210000, lpProcName="EndMethodEnumeration") returned 0x742170d0 [0070.792] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="GetMethodQualifierSet", cchWideChar=21, lpMultiByteStr=0xab1e8d4, cbMultiByte=23, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="GetMethodQualifierSet50t\x08éïgðù\x9br´ë±\n", lpUsedDefaultChar=0x0) returned 21 [0070.792] GetProcAddress (hModule=0x74210000, lpProcName="GetMethodQualifierSet") returned 0x74217470 [0070.793] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="GetMethodOrigin", cchWideChar=15, lpMultiByteStr=0xab1e8d8, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="GetMethodOrigin\x04\x0450t\x08éïgðù\x9br´ë±\n", lpUsedDefaultChar=0x0) returned 15 [0070.793] GetProcAddress (hModule=0x74210000, lpProcName="GetMethodOrigin") returned 0x74217440 [0070.794] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="QualifierSet_Get", cchWideChar=16, lpMultiByteStr=0xab1e8d8, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="QualifierSet_Get\x0450t\x08éïgðù\x9br´ë±\n", lpUsedDefaultChar=0x0) returned 16 [0070.794] GetProcAddress (hModule=0x74210000, lpProcName="QualifierSet_Get") returned 0x74217920 [0070.804] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="QualifierSet_Put", cchWideChar=16, lpMultiByteStr=0xab1e8d8, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="QualifierSet_Put\x0450t\x08éïgðù\x9br´ë±\n", lpUsedDefaultChar=0x0) returned 16 [0070.805] GetProcAddress (hModule=0x74210000, lpProcName="QualifierSet_Put") returned 0x742179b0 [0070.907] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="QualifierSet_Delete", cchWideChar=19, lpMultiByteStr=0xab1e8d4, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="QualifierSet_Delete\x04\x0450t\x08éïgðù\x9br´ë±\n", lpUsedDefaultChar=0x0) returned 19 [0070.908] GetProcAddress (hModule=0x74210000, lpProcName="QualifierSet_Delete") returned 0x742178e0 [0070.909] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="QualifierSet_GetNames", cchWideChar=21, lpMultiByteStr=0xab1e8d4, cbMultiByte=23, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="QualifierSet_GetNames50t\x08éïgðù\x9br´ë±\n", lpUsedDefaultChar=0x0) returned 21 [0070.909] GetProcAddress (hModule=0x74210000, lpProcName="QualifierSet_GetNames") returned 0x74217950 [0070.918] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="QualifierSet_BeginEnumeration", cchWideChar=29, lpMultiByteStr=0xab1e8cc, cbMultiByte=31, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="QualifierSet_BeginEnumeration50t\x08éïgðù\x9br´ë±\n", lpUsedDefaultChar=0x0) returned 29 [0070.918] GetProcAddress (hModule=0x74210000, lpProcName="QualifierSet_BeginEnumeration") returned 0x742178c0 [0070.919] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="QualifierSet_Next", cchWideChar=17, lpMultiByteStr=0xab1e8d8, cbMultiByte=19, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="QualifierSet_Next50t\x08éïgðù\x9br´ë±\n", lpUsedDefaultChar=0x0) returned 17 [0070.919] GetProcAddress (hModule=0x74210000, lpProcName="QualifierSet_Next") returned 0x74217980 [0070.930] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="QualifierSet_EndEnumeration", cchWideChar=27, lpMultiByteStr=0xab1e8cc, cbMultiByte=29, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="QualifierSet_EndEnumeration\x04\x0450t\x08éïgðù\x9br´ë±\n", lpUsedDefaultChar=0x0) returned 27 [0070.930] GetProcAddress (hModule=0x74210000, lpProcName="QualifierSet_EndEnumeration") returned 0x74217900 [0070.931] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="GetCurrentApartmentType", cchWideChar=23, lpMultiByteStr=0xab1e8d0, cbMultiByte=25, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="GetCurrentApartmentType\x04\x0450t\x08éïgðù\x9br´ë±\n", lpUsedDefaultChar=0x0) returned 23 [0070.931] GetProcAddress (hModule=0x74210000, lpProcName="GetCurrentApartmentType") returned 0x742172c0 [0070.937] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="GetDemultiplexedStub", cchWideChar=20, lpMultiByteStr=0xab1e8d4, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="GetDemultiplexedStub\x0450t\x08éïgðù\x9br´ë±\n", lpUsedDefaultChar=0x0) returned 20 [0070.938] GetProcAddress (hModule=0x74210000, lpProcName="GetDemultiplexedStub") returned 0x742172e0 [0070.946] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateInstanceEnumWmi", cchWideChar=21, lpMultiByteStr=0xab1e8d4, cbMultiByte=23, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateInstanceEnumWmi50t\x08éïgðù\x9br´ë±\n", lpUsedDefaultChar=0x0) returned 21 [0070.946] GetProcAddress (hModule=0x74210000, lpProcName="CreateInstanceEnumWmi") returned 0x74216f20 [0071.002] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateClassEnumWmi", cchWideChar=18, lpMultiByteStr=0xab1e8d8, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateClassEnumWmi0t\x08éïgðù\x9br´ë±\n", lpUsedDefaultChar=0x0) returned 18 [0071.002] GetProcAddress (hModule=0x74210000, lpProcName="CreateClassEnumWmi") returned 0x74216e50 [0071.003] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ExecQueryWmi", cchWideChar=12, lpMultiByteStr=0xab1e8dc, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ExecQueryWmi\x0450t\x08éïgðù\x9br´ë±\n", lpUsedDefaultChar=0x0) returned 12 [0071.003] GetProcAddress (hModule=0x74210000, lpProcName="ExecQueryWmi") returned 0x742171c0 [0071.023] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ExecNotificationQueryWmi", cchWideChar=24, lpMultiByteStr=0xab1e8d0, cbMultiByte=26, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ExecNotificationQueryWmi\x0450t\x08éïgðù\x9br´ë±\n", lpUsedDefaultChar=0x0) returned 24 [0071.023] GetProcAddress (hModule=0x74210000, lpProcName="ExecNotificationQueryWmi") returned 0x742170f0 [0071.025] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PutInstanceWmi", cchWideChar=14, lpMultiByteStr=0xab1e8dc, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="PutInstanceWmi0t\x08éïgðù\x9br´ë±\n", lpUsedDefaultChar=0x0) returned 14 [0071.025] GetProcAddress (hModule=0x74210000, lpProcName="PutInstanceWmi") returned 0x742177c0 [0071.091] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PutClassWmi", cchWideChar=11, lpMultiByteStr=0xab1e8dc, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="PutClassWmi\x04\x0450t\x08éïgðù\x9br´ë±\n", lpUsedDefaultChar=0x0) returned 11 [0071.091] GetProcAddress (hModule=0x74210000, lpProcName="PutClassWmi") returned 0x742176f0 [0071.093] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloneEnumWbemClassObject", cchWideChar=24, lpMultiByteStr=0xab1e8d0, cbMultiByte=26, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CloneEnumWbemClassObject\x0450t\x08éïgðù\x9br´ë±\n", lpUsedDefaultChar=0x0) returned 24 [0071.093] GetProcAddress (hModule=0x74210000, lpProcName="CloneEnumWbemClassObject") returned 0x74216c40 [0071.107] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ConnectServerWmi", cchWideChar=16, lpMultiByteStr=0xab1e8d8, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ConnectServerWmi\x0450t\x08éïgðù\x9br´ë±\n", lpUsedDefaultChar=0x0) returned 16 [0071.107] GetProcAddress (hModule=0x74210000, lpProcName="ConnectServerWmi") returned 0x74216d40 [0071.210] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="GetErrorInfo", cchWideChar=12, lpMultiByteStr=0xab1e8dc, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="GetErrorInfo\x0450t\x08éïgðù\x9br´ë±\n", lpUsedDefaultChar=0x0) returned 12 [0071.210] GetProcAddress (hModule=0x74210000, lpProcName="GetErrorInfo") returned 0x74217330 [0071.214] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Initialize", cchWideChar=10, lpMultiByteStr=0xab1e8e0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Initialize0t\x08éïgðù\x9br´ë±\n", lpUsedDefaultChar=0x0) returned 10 [0071.215] GetProcAddress (hModule=0x74210000, lpProcName="Initialize") returned 0x742175e0 [0071.223] RegOpenKeyExW (in: hKey=0x80000002, lpSubKey="SOFTWARE\\Microsoft\\.NETFramework\\v4.0.30319", ulOptions=0x0, samDesired=0x20019, phkResult=0xab1e890 | out: phkResult=0xab1e890*=0x4f4) returned 0x0 [0071.223] RegQueryValueExW (in: hKey=0x4f4, lpValueName="WMIDisableCOMSecurity", lpReserved=0x0, lpType=0xab1e8ac, lpData=0x0, lpcbData=0xab1e8a8*=0x0 | out: lpType=0xab1e8ac*=0x0, lpData=0x0, lpcbData=0xab1e8a8*=0x0) returned 0x2 [0071.223] RegCloseKey (hKey=0x4f4) returned 0x0 [0071.224] CoCreateInstance (in: rclsid=0x742136ac*(Data1=0x4590f811, Data2=0x1d3a, Data3=0x11d0, Data4=([0]=0x89, [1]=0x1f, [2]=0x0, [3]=0xaa, [4]=0x0, [5]=0x4b, [6]=0x2e, [7]=0x24)), pUnkOuter=0x0, dwClsContext=0x1, riid=0x7421370c*(Data1=0xdc12a687, Data2=0x737f, Data3=0x11cf, Data4=([0]=0x88, [1]=0x4d, [2]=0x0, [3]=0xaa, [4]=0x0, [5]=0x4b, [6]=0x2e, [7]=0x24)), ppv=0xab1ef94 | out: ppv=0xab1ef94*=0xd5e978) returned 0x0 [0071.224] WbemLocator:IWbemLocator:ConnectServer (in: This=0xd5e978, strNetworkResource="\\\\.\\root\\cimv2", strUser=0x0, strPassword=0x0, strLocale="", lSecurityFlags=128, strAuthority="", pCtx=0x0, ppNamespace=0xab1f09c | out: ppNamespace=0xab1f09c*=0xd75208) returned 0x0 [0071.840] WbemLocator:IUnknown:QueryInterface (in: This=0xd75208, riid=0x7421352c*(Data1=0x13d, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0xab1eebc | out: ppvObject=0xab1eebc*=0xd23308) returned 0x0 [0071.840] WbemLocator:IClientSecurity:QueryBlanket (in: This=0xd23308, pProxy=0xd75208, pAuthnSvc=0xab1ef0c, pAuthzSvc=0xab1ef08, pServerPrincName=0xab1ef00, pAuthnLevel=0xab1ef04, pImpLevel=0xab1eef4, pAuthInfo=0xab1eef8, pCapabilites=0xab1eefc | out: pAuthnSvc=0xab1ef0c*=0xa, pAuthzSvc=0xab1ef08*=0x0, pServerPrincName=0xab1ef00, pAuthnLevel=0xab1ef04*=0x6, pImpLevel=0xab1eef4*=0x2, pAuthInfo=0xab1eef8, pCapabilites=0xab1eefc*=0x1) returned 0x0 [0071.840] WbemLocator:IUnknown:Release (This=0xd23308) returned 0x1 [0071.840] WbemLocator:IUnknown:QueryInterface (in: This=0xd75208, riid=0x7421351c*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0xab1eeb0 | out: ppvObject=0xab1eeb0*=0xd2332c) returned 0x0 [0071.840] WbemLocator:IUnknown:QueryInterface (in: This=0xd75208, riid=0x7421352c*(Data1=0x13d, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0xab1ee9c | out: ppvObject=0xab1ee9c*=0xd23308) returned 0x0 [0071.841] WbemLocator:IClientSecurity:SetBlanket (This=0xd23308, pProxy=0xd75208, dwAuthnSvc=0xa, dwAuthzSvc=0x0, pServerPrincName=0x0, dwAuthnLevel=0x6, dwImpLevel=0x3, pAuthInfo=0x0, dwCapabilities=0x20) returned 0x0 [0071.841] WbemLocator:IUnknown:Release (This=0xd23308) returned 0x2 [0071.841] WbemLocator:IUnknown:Release (This=0xd2332c) returned 0x1 [0071.841] CoTaskMemFree (pv=0xd84498) [0071.841] WbemLocator:IUnknown:AddRef (This=0xd75208) returned 0x2 [0071.841] WbemLocator:IUnknown:Release (This=0xd5e978) returned 0x0 [0071.841] CoGetContextToken (in: pToken=0xab1e3d8 | out: pToken=0xab1e3d8) returned 0x0 [0071.841] CoGetContextToken (in: pToken=0xab1e7e0 | out: pToken=0xab1e7e0) returned 0x0 [0071.842] WbemLocator:IUnknown:QueryInterface (in: This=0xd75208, riid=0x72aa02b4*(Data1=0x144, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0xab1e778 | out: ppvObject=0xab1e778*=0xd23310) returned 0x0 [0071.842] WbemLocator:IRpcOptions:Query (in: This=0xd23310, pPrx=0xd7c208, dwProperty=2, pdwValue=0xab1e878 | out: pdwValue=0xab1e878) returned 0x80004002 [0071.842] WbemLocator:IUnknown:Release (This=0xd23310) returned 0x2 [0071.842] CoGetContextToken (in: pToken=0xab1edc0 | out: pToken=0xab1edc0) returned 0x0 [0071.842] CoGetContextToken (in: pToken=0xab1ed20 | out: pToken=0xab1ed20) returned 0x0 [0071.842] WbemLocator:IUnknown:QueryInterface (in: This=0xd75208, riid=0xab1edf0*(Data1=0x9556dc99, Data2=0x828c, Data3=0x11cf, Data4=([0]=0xa3, [1]=0x7e, [2]=0x0, [3]=0xaa, [4]=0x0, [5]=0x32, [6]=0x40, [7]=0xc7)), ppvObject=0xab1ecb8 | out: ppvObject=0xab1ecb8*=0xd75208) returned 0x0 [0071.842] WbemLocator:IUnknown:Release (This=0xd75208) returned 0x2 [0071.847] SysStringLen (param_1=0x0) returned 0x0 [0071.847] CoUninitialize () Thread: id = 117 os_tid = 0x260 [0071.981] CoGetContextToken (in: pToken=0xab1efec | out: pToken=0xab1efec) returned 0x0 [0071.981] CoGetContextToken (in: pToken=0xab1efdc | out: pToken=0xab1efdc) returned 0x0 [0071.982] CoGetMarshalSizeMax (in: pulSize=0xab1ef98, riid=0x72a73e5c*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), pUnk=0xd7c208, dwDestContext=0x3, pvDestContext=0x0, mshlflags=0x0 | out: pulSize=0xab1ef98) returned 0x0 [0071.983] CoMarshalInterface (pStm=0xd5f400, riid=0x72a73e5c*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), pUnk=0xd7c208, dwDestContext=0x3, pvDestContext=0x0, mshlflags=0x0) returned 0x0 [0071.985] WbemLocator:IUnknown:QueryInterface (in: This=0xd75208, riid=0xd53974*(Data1=0x9556dc99, Data2=0x828c, Data3=0x11cf, Data4=([0]=0xa3, [1]=0x7e, [2]=0x0, [3]=0xaa, [4]=0x0, [5]=0x32, [6]=0x40, [7]=0xc7)), ppvObject=0xab1ee24 | out: ppvObject=0xab1ee24*=0xd75208) returned 0x0 [0071.986] WbemLocator:IUnknown:QueryInterface (in: This=0xd75208, riid=0x74424cd4*(Data1=0x9556dc99, Data2=0x828c, Data3=0x11cf, Data4=([0]=0xa3, [1]=0x7e, [2]=0x0, [3]=0xaa, [4]=0x0, [5]=0x32, [6]=0x40, [7]=0xc7)), ppvObject=0xab1ed5c | out: ppvObject=0xab1ed5c*=0xd75208) returned 0x0 [0071.986] WbemLocator:IUnknown:QueryInterface (in: This=0xd75208, riid=0x74424cd4*(Data1=0x9556dc99, Data2=0x828c, Data3=0x11cf, Data4=([0]=0xa3, [1]=0x7e, [2]=0x0, [3]=0xaa, [4]=0x0, [5]=0x32, [6]=0x40, [7]=0xc7)), ppvObject=0xab1ecd8 | out: ppvObject=0xab1ecd8*=0xd75208) returned 0x0 [0071.989] IWbemServices:GetObject (in: This=0xd75208, strObjectPath="win32_processor", lFlags=0, pCtx=0x0, ppObject=0xab1efd8*=0x0, ppCallResult=0x0 | out: ppObject=0xab1efd8*=0xd89be0, ppCallResult=0x0) returned 0x0 [0131.377] GetErrorInfo (in: dwReserved=0x0, pperrinfo=0xab1f76c | out: pperrinfo=0xab1f76c*=0x0) returned 0x1 Thread: id = 127 os_tid = 0xf4 [0090.547] CoInitializeEx (pvReserved=0x0, dwCoInit=0x0) returned 0x0 [0090.547] RoInitialize () returned 0x1 [0090.547] RoUninitialize () returned 0x0 [0090.574] CoUninitialize () Thread: id = 128 os_tid = 0xdf8 [0090.579] CoInitializeEx (pvReserved=0x0, dwCoInit=0x0) returned 0x0 [0090.579] RoInitialize () returned 0x1 [0090.579] RoUninitialize () returned 0x0 [0090.587] QueryUnbiasedInterruptTime (in: UnbiasedTime=0xad1f1d4 | out: UnbiasedTime=0xad1f1d4) returned 1 [0090.613] QueryUnbiasedInterruptTime (in: UnbiasedTime=0xad1f1c4 | out: UnbiasedTime=0xad1f1c4) returned 1 [0090.616] QueryUnbiasedInterruptTime (in: UnbiasedTime=0xad1f1f4 | out: UnbiasedTime=0xad1f1f4) returned 1 [0090.616] QueryUnbiasedInterruptTime (in: UnbiasedTime=0xad1f1e4 | out: UnbiasedTime=0xad1f1e4) returned 1 [0090.616] CoUninitialize () Thread: id = 129 os_tid = 0xfb8 [0090.614] CoGetContextToken (in: pToken=0xad9fcb4 | out: pToken=0xad9fcb4) returned 0x0 [0090.614] IUnknown:QueryInterface (in: This=0xce10d8, riid=0x72a85e8c*(Data1=0x1ce, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0xad9fcd8 | out: ppvObject=0xad9fcd8*=0xce10e4) returned 0x0 [0090.615] IComThreadingInfo:GetCurrentThreadType (in: This=0xce10e4, pThreadType=0xad9fd04 | out: pThreadType=0xad9fd04*=0) returned 0x0 [0090.615] IUnknown:Release (This=0xce10e4) returned 0x1 [0090.615] CoInitializeEx (pvReserved=0x0, dwCoInit=0x0) returned 0x0 [0090.615] RoInitialize () returned 0x1 [0090.615] RoUninitialize () returned 0x0 [0090.615] SleepEx (dwMilliseconds=0xffffffff, bAlertable=1) returned 0xc0 [0090.615] SleepEx (dwMilliseconds=0x64, bAlertable=1) returned 0x0 [0090.829] SleepEx (dwMilliseconds=0xffffffff, bAlertable=1) returned 0xc0 [0091.013] SleepEx (dwMilliseconds=0x2bf, bAlertable=1) returned 0x0 [0091.848] SleepEx (dwMilliseconds=0xffffffff, bAlertable=1) returned 0xc0 [0092.091] SleepEx (dwMilliseconds=0x3e8, bAlertable=1) returned 0x0 [0093.200] SleepEx (dwMilliseconds=0xffffffff, bAlertable=1) returned 0xc0 [0093.304] SleepEx (dwMilliseconds=0x3d9, bAlertable=1) returned 0x0 [0095.242] SleepEx (dwMilliseconds=0xffffffff, bAlertable=1) returned 0xc0 [0095.598] SleepEx (dwMilliseconds=0x3e8, bAlertable=1) returned 0x0 [0096.679] SleepEx (dwMilliseconds=0xffffffff, bAlertable=1) returned 0xc0 [0096.764] SleepEx (dwMilliseconds=0x3e8, bAlertable=1) returned 0x0 [0097.831] SleepEx (dwMilliseconds=0xffffffff, bAlertable=1) returned 0xc0 [0097.890] SleepEx (dwMilliseconds=0x3d9, bAlertable=1) returned 0x0 [0098.955] SleepEx (dwMilliseconds=0xffffffff, bAlertable=1) returned 0xc0 [0099.039] SleepEx (dwMilliseconds=0x3e8, bAlertable=1) returned 0x0 [0100.211] SleepEx (dwMilliseconds=0xffffffff, bAlertable=1) returned 0xc0 [0100.278] SleepEx (dwMilliseconds=0x3e8, bAlertable=1) returned 0x0 [0101.377] SleepEx (dwMilliseconds=0xffffffff, bAlertable=1) returned 0xc0 [0101.457] SleepEx (dwMilliseconds=0x3e8, bAlertable=1) returned 0x0 [0102.473] SleepEx (dwMilliseconds=0xffffffff, bAlertable=1) returned 0xc0 [0102.473] SleepEx (dwMilliseconds=0x3e8, bAlertable=1) returned 0x0 [0103.520] SleepEx (dwMilliseconds=0xffffffff, bAlertable=1) returned 0xc0 [0103.520] SleepEx (dwMilliseconds=0x3e8, bAlertable=1) returned 0x0 [0104.535] SleepEx (dwMilliseconds=0xffffffff, bAlertable=1) returned 0xc0 [0104.535] SleepEx (dwMilliseconds=0x3e8, bAlertable=1) returned 0x0 [0105.552] SleepEx (dwMilliseconds=0xffffffff, bAlertable=1) returned 0xc0 [0105.552] SleepEx (dwMilliseconds=0x3e8, bAlertable=1) returned 0x0 [0106.573] SleepEx (dwMilliseconds=0xffffffff, bAlertable=1) returned 0xc0 [0106.573] SleepEx (dwMilliseconds=0x3e8, bAlertable=1) returned 0x0 [0107.582] SleepEx (dwMilliseconds=0xffffffff, bAlertable=1) returned 0xc0 [0107.582] SleepEx (dwMilliseconds=0x3e8, bAlertable=1) returned 0x0 [0108.597] SleepEx (dwMilliseconds=0xffffffff, bAlertable=1) returned 0xc0 [0108.598] SleepEx (dwMilliseconds=0x3e8, bAlertable=1) returned 0x0 [0109.612] SleepEx (dwMilliseconds=0xffffffff, bAlertable=1) returned 0xc0 [0109.613] SleepEx (dwMilliseconds=0x3e8, bAlertable=1) returned 0x0 [0110.629] SleepEx (dwMilliseconds=0xffffffff, bAlertable=1) returned 0xc0 [0110.629] SleepEx (dwMilliseconds=0x3e8, bAlertable=1) returned 0x0 [0111.644] SleepEx (dwMilliseconds=0xffffffff, bAlertable=1) returned 0xc0 [0111.644] SleepEx (dwMilliseconds=0x3e8, bAlertable=1) returned 0x0 [0112.654] SleepEx (dwMilliseconds=0xffffffff, bAlertable=1) returned 0xc0 [0112.654] SleepEx (dwMilliseconds=0x3e8, bAlertable=1) returned 0x0 [0113.679] SleepEx (dwMilliseconds=0xffffffff, bAlertable=1) returned 0xc0 [0113.744] SleepEx (dwMilliseconds=0x3e8, bAlertable=1) returned 0x0 [0114.762] SleepEx (dwMilliseconds=0xffffffff, bAlertable=1) returned 0xc0 [0114.762] SleepEx (dwMilliseconds=0x3e8, bAlertable=1) returned 0x0 [0115.777] SleepEx (dwMilliseconds=0xffffffff, bAlertable=1) returned 0xc0 [0115.777] SleepEx (dwMilliseconds=0x3e8, bAlertable=1) returned 0x0 [0116.839] SleepEx (dwMilliseconds=0xffffffff, bAlertable=1) returned 0xc0 [0116.839] SleepEx (dwMilliseconds=0x3e8, bAlertable=1) returned 0x0 [0117.907] SleepEx (dwMilliseconds=0xffffffff, bAlertable=1) returned 0xc0 [0117.908] SleepEx (dwMilliseconds=0x3e8, bAlertable=1) returned 0x0 [0118.915] SleepEx (dwMilliseconds=0xffffffff, bAlertable=1) returned 0xc0 [0118.915] SleepEx (dwMilliseconds=0x3e8, bAlertable=1) returned 0x0 [0119.941] SleepEx (dwMilliseconds=0xffffffff, bAlertable=1) returned 0xc0 [0119.941] SleepEx (dwMilliseconds=0x3e8, bAlertable=1) returned 0x0 [0120.994] SleepEx (dwMilliseconds=0xffffffff, bAlertable=1) returned 0xc0 [0120.994] SleepEx (dwMilliseconds=0x3e8, bAlertable=1) returned 0x0 [0122.000] SleepEx (dwMilliseconds=0xffffffff, bAlertable=1) returned 0xc0 [0122.000] SleepEx (dwMilliseconds=0x3e8, bAlertable=1) returned 0x0 [0123.011] SleepEx (dwMilliseconds=0xffffffff, bAlertable=1) returned 0xc0 [0123.011] SleepEx (dwMilliseconds=0x3e8, bAlertable=1) returned 0x0 [0124.017] SleepEx (dwMilliseconds=0xffffffff, bAlertable=1) returned 0xc0 [0124.017] SleepEx (dwMilliseconds=0x3e8, bAlertable=1) returned 0x0 [0125.048] SleepEx (dwMilliseconds=0xffffffff, bAlertable=1) returned 0xc0 [0125.048] SleepEx (dwMilliseconds=0x3e8, bAlertable=1) returned 0x0 [0126.070] SleepEx (dwMilliseconds=0xffffffff, bAlertable=1) returned 0xc0 [0126.125] SleepEx (dwMilliseconds=0x3e8, bAlertable=1) returned 0x0 [0127.141] SleepEx (dwMilliseconds=0xffffffff, bAlertable=1) returned 0xc0 [0127.235] SleepEx (dwMilliseconds=0x3e8, bAlertable=1) returned 0x0 [0128.251] SleepEx (dwMilliseconds=0xffffffff, bAlertable=1) returned 0xc0 [0128.407] SleepEx (dwMilliseconds=0x3e8, bAlertable=1) returned 0x0 [0129.487] SleepEx (dwMilliseconds=0xffffffff, bAlertable=1) returned 0xc0 [0129.532] SleepEx (dwMilliseconds=0x3e8, bAlertable=1) returned 0x0 [0130.580] SleepEx (dwMilliseconds=0xffffffff, bAlertable=1) returned 0xc0 [0130.673] SleepEx (dwMilliseconds=0x3e8, bAlertable=1) returned 0x0 [0131.704] SleepEx (dwMilliseconds=0xffffffff, bAlertable=1) returned 0xc0 [0131.799] SleepEx (dwMilliseconds=0x3e8, bAlertable=1) returned 0x0 [0132.825] SleepEx (dwMilliseconds=0xffffffff, bAlertable=1) returned 0xc0 [0132.918] SleepEx (dwMilliseconds=0x3e8, bAlertable=1) returned 0x0 [0133.926] SleepEx (dwMilliseconds=0xffffffff, bAlertable=1) returned 0xc0 [0133.927] SleepEx (dwMilliseconds=0x3e8, bAlertable=1) returned 0x0 [0134.942] SleepEx (dwMilliseconds=0xffffffff, bAlertable=1) returned 0xc0 [0134.942] SleepEx (dwMilliseconds=0x3e8, bAlertable=1) returned 0x0 [0135.958] SleepEx (dwMilliseconds=0xffffffff, bAlertable=1) returned 0xc0 [0135.958] SleepEx (dwMilliseconds=0x3e8, bAlertable=1) returned 0x0 [0136.974] SleepEx (dwMilliseconds=0xffffffff, bAlertable=1) returned 0xc0 [0136.974] SleepEx (dwMilliseconds=0x3e8, bAlertable=1) returned 0x0 [0137.989] SleepEx (dwMilliseconds=0xffffffff, bAlertable=1) returned 0xc0 [0137.989] SleepEx (dwMilliseconds=0x3e8, bAlertable=1) returned 0x0 [0139.005] SleepEx (dwMilliseconds=0xffffffff, bAlertable=1) returned 0xc0 [0139.005] SleepEx (dwMilliseconds=0x3e8, bAlertable=1) returned 0x0 [0140.027] SleepEx (dwMilliseconds=0xffffffff, bAlertable=1) returned 0xc0 [0140.027] SleepEx (dwMilliseconds=0x3e8, bAlertable=1) returned 0x0 [0141.037] SleepEx (dwMilliseconds=0xffffffff, bAlertable=1) returned 0xc0 [0141.037] SleepEx (dwMilliseconds=0x3e8, bAlertable=1) returned 0x0 [0142.051] SleepEx (dwMilliseconds=0xffffffff, bAlertable=1) returned 0xc0 [0142.051] SleepEx (dwMilliseconds=0x3e8, bAlertable=1) returned 0x0 [0143.062] SleepEx (dwMilliseconds=0xffffffff, bAlertable=1) returned 0xc0 [0143.062] SleepEx (dwMilliseconds=0x3e8, bAlertable=1) returned 0x0 [0144.066] SleepEx (dwMilliseconds=0xffffffff, bAlertable=1) returned 0xc0 [0144.066] SleepEx (dwMilliseconds=0x3e8, bAlertable=1) returned 0x0 [0145.082] SleepEx (dwMilliseconds=0xffffffff, bAlertable=1) returned 0xc0 [0145.082] SleepEx (dwMilliseconds=0x3e8, bAlertable=1) returned 0x0 [0146.097] SleepEx (dwMilliseconds=0xffffffff, bAlertable=1) returned 0xc0 [0146.097] SleepEx (dwMilliseconds=0x3e8, bAlertable=1) returned 0x0 [0147.193] SleepEx (dwMilliseconds=0xffffffff, bAlertable=1) returned 0xc0 [0147.193] SleepEx (dwMilliseconds=0x3e8, bAlertable=1) returned 0x0 [0148.208] SleepEx (dwMilliseconds=0xffffffff, bAlertable=1) returned 0xc0 [0148.208] SleepEx (dwMilliseconds=0x3e8, bAlertable=1) returned 0x0 [0149.226] SleepEx (dwMilliseconds=0xffffffff, bAlertable=1) returned 0xc0 [0149.226] SleepEx (dwMilliseconds=0x3e8, bAlertable=1) returned 0x0 [0150.241] SleepEx (dwMilliseconds=0xffffffff, bAlertable=1) returned 0xc0 [0150.241] SleepEx (dwMilliseconds=0x3e8, bAlertable=1) returned 0x0 [0151.251] SleepEx (dwMilliseconds=0xffffffff, bAlertable=1) returned 0xc0 [0151.251] SleepEx (dwMilliseconds=0x3e8, bAlertable=1) returned 0x0 [0152.265] SleepEx (dwMilliseconds=0xffffffff, bAlertable=1) returned 0xc0 [0152.265] SleepEx (dwMilliseconds=0x3e8, bAlertable=1) returned 0x0 [0153.272] SleepEx (dwMilliseconds=0xffffffff, bAlertable=1) returned 0xc0 [0153.272] SleepEx (dwMilliseconds=0x3e8, bAlertable=1) returned 0x0 [0154.285] SleepEx (dwMilliseconds=0xffffffff, bAlertable=1) returned 0xc0 [0154.285] SleepEx (dwMilliseconds=0x3e8, bAlertable=1) returned 0x0 [0155.301] SleepEx (dwMilliseconds=0xffffffff, bAlertable=1) returned 0xc0 [0155.301] SleepEx (dwMilliseconds=0x3e8, bAlertable=1) returned 0x0 [0156.323] SleepEx (dwMilliseconds=0xffffffff, bAlertable=1) returned 0xc0 [0156.323] SleepEx (dwMilliseconds=0x3e8, bAlertable=1) returned 0x0 [0157.342] SleepEx (dwMilliseconds=0xffffffff, bAlertable=1) returned 0xc0 [0157.343] SleepEx (dwMilliseconds=0x3e8, bAlertable=1) returned 0x0 [0158.363] SleepEx (dwMilliseconds=0xffffffff, bAlertable=1) returned 0xc0 [0158.363] SleepEx (dwMilliseconds=0x3e8, bAlertable=1) returned 0x0 [0159.373] SleepEx (dwMilliseconds=0xffffffff, bAlertable=1) returned 0xc0 [0159.373] SleepEx (dwMilliseconds=0x3e8, bAlertable=1) Thread: id = 130 os_tid = 0xfc0 [0090.618] CoInitializeEx (pvReserved=0x0, dwCoInit=0x0) returned 0x0 [0090.618] RoInitialize () returned 0x1 [0090.618] RoUninitialize () returned 0x0 [0090.775] GetCurrentProcess () returned 0xffffffff [0090.775] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x2000000, TokenHandle=0xaedf220 | out: TokenHandle=0xaedf220*=0x598) returned 1 [0090.835] GetCurrentProcess () returned 0xffffffff [0090.835] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x2000000, TokenHandle=0xaedf230 | out: TokenHandle=0xaedf230*=0x5b0) returned 1 [0090.841] CreateEventW (lpEventAttributes=0x0, bManualReset=0, bInitialState=0, lpName=0x0) returned 0x5b4 [0090.841] CreateEventW (lpEventAttributes=0x0, bManualReset=1, bInitialState=0, lpName=0x0) returned 0x5b8 [0090.845] GetCurrentProcess () returned 0xffffffff [0090.845] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x2000000, TokenHandle=0xaedf218 | out: TokenHandle=0xaedf218*=0x5bc) returned 1 [0090.847] GetCurrentProcess () returned 0xffffffff [0090.847] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x2000000, TokenHandle=0xaedf228 | out: TokenHandle=0xaedf228*=0x5c0) returned 1 [0090.851] QueryPerformanceFrequency (in: lpFrequency=0xc75d30 | out: lpFrequency=0xc75d30*=100000000) returned 1 [0090.851] QueryPerformanceCounter (in: lpPerformanceCount=0xaedf59c | out: lpPerformanceCount=0xaedf59c*=18217115516) returned 1 [0090.854] GetCurrentProcess () returned 0xffffffff [0090.854] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x2000000, TokenHandle=0xaedf1e4 | out: TokenHandle=0xaedf1e4*=0x5c4) returned 1 [0090.857] GetCurrentProcess () returned 0xffffffff [0090.857] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x2000000, TokenHandle=0xaedf1f4 | out: TokenHandle=0xaedf1f4*=0x5c8) returned 1 [0090.918] GetCurrentProcess () returned 0xffffffff [0090.918] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x2000000, TokenHandle=0xaedf1f8 | out: TokenHandle=0xaedf1f8*=0x5d0) returned 1 [0090.919] GetCurrentProcess () returned 0xffffffff [0090.919] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x2000000, TokenHandle=0xaedf208 | out: TokenHandle=0xaedf208*=0x5d4) returned 1 [0090.922] GetCurrentProcess () returned 0xffffffff [0090.922] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x2000000, TokenHandle=0xaedf480 | out: TokenHandle=0xaedf480*=0x5d8) returned 1 [0090.927] RegOpenKeyExW (in: hKey=0x80000002, lpSubKey="Software\\Microsoft\\Windows NT\\CurrentVersion", ulOptions=0x0, samDesired=0x20019, phkResult=0xaede5bc | out: phkResult=0xaede5bc*=0x5dc) returned 0x0 [0090.928] RegQueryValueExW (in: hKey=0x5dc, lpValueName="InstallationType", lpReserved=0x0, lpType=0xaede5dc, lpData=0x0, lpcbData=0xaede5d8*=0x0 | out: lpType=0xaede5dc*=0x1, lpData=0x0, lpcbData=0xaede5d8*=0xe) returned 0x0 [0090.928] RegQueryValueExW (in: hKey=0x5dc, lpValueName="InstallationType", lpReserved=0x0, lpType=0xaede5dc, lpData=0x29daaa8, lpcbData=0xaede5d8*=0xe | out: lpType=0xaede5dc*=0x1, lpData="Client", lpcbData=0xaede5d8*=0xe) returned 0x0 [0090.928] RegCloseKey (hKey=0x5dc) returned 0x0 [0091.041] CoTaskMemAlloc (cb=0xcc0) returned 0x7b97200 [0091.042] RasEnumConnectionsW (in: param_1=0x7b97200, param_2=0xaedf490, param_3=0xaedf494 | out: param_1=0x7b97200, param_2=0xaedf490, param_3=0xaedf494) returned 0x0 [0091.182] CoTaskMemFree (pv=0x7b97200) [0091.187] WSAStartup (in: wVersionRequired=0x202, lpWSAData=0xaedf27c | out: lpWSAData=0xaedf27c) returned 0 [0091.246] WSASocketW (af=2, type=2, protocol=0, lpProtocolInfo=0x0, g=0x0, dwFlags=0x0) returned 0x640 [0091.542] setsockopt (s=0x640, level=65535, optname=128, optval="\x01", optlen=4) returned -1 [0091.542] closesocket (s=0x640) returned 0 [0091.542] WSASocketW (af=23, type=2, protocol=0, lpProtocolInfo=0x0, g=0x0, dwFlags=0x0) returned 0x640 [0091.547] setsockopt (s=0x640, level=65535, optname=128, optval="\x01", optlen=4) returned -1 [0091.547] closesocket (s=0x640) returned 0 [0091.548] WSASocketW (af=2, type=2, protocol=0, lpProtocolInfo=0x0, g=0x0, dwFlags=0x1) returned 0x640 [0091.548] CreateEventW (lpEventAttributes=0x0, bManualReset=0, bInitialState=0, lpName=0x0) returned 0x628 [0091.549] ioctlsocket (in: s=0x640, cmd=-2147195266, argp=0xaedf498 | out: argp=0xaedf498) returned 0 [0091.549] WSASocketW (af=23, type=2, protocol=0, lpProtocolInfo=0x0, g=0x0, dwFlags=0x1) returned 0x644 [0091.549] CreateEventW (lpEventAttributes=0x0, bManualReset=0, bInitialState=0, lpName=0x0) returned 0x648 [0091.549] ioctlsocket (in: s=0x644, cmd=-2147195266, argp=0xaedf498 | out: argp=0xaedf498) returned 0 [0091.550] WSAIoctl (in: s=0x640, dwIoControlCode=0x28000017, lpvInBuffer=0x0, cbInBuffer=0x0, lpvOutBuffer=0x0, cbOutBuffer=0x0, lpcbBytesReturned=0xaedf480, lpOverlapped=0x0, lpCompletionRoutine=0x0 | out: lpvOutBuffer=0x0, lpcbBytesReturned=0xaedf480, lpOverlapped=0x0) returned -1 [0091.551] FormatMessageW (in: dwFlags=0x3200, lpSource=0x0, dwMessageId=0x2733, dwLanguageId=0x0, lpBuffer=0xaedf1b0, nSize=0x101, Arguments=0x0 | out: lpBuffer="A non-blocking socket operation could not be completed immediately.\r\n") returned 0x45 [0091.552] WSAEventSelect (s=0x640, hEventObject=0x628, lNetworkEvents=512) returned 0 [0091.553] WSAIoctl (in: s=0x644, dwIoControlCode=0x28000017, lpvInBuffer=0x0, cbInBuffer=0x0, lpvOutBuffer=0x0, cbOutBuffer=0x0, lpcbBytesReturned=0xaedf480, lpOverlapped=0x0, lpCompletionRoutine=0x0 | out: lpvOutBuffer=0x0, lpcbBytesReturned=0xaedf480, lpOverlapped=0x0) returned -1 [0091.553] FormatMessageW (in: dwFlags=0x3200, lpSource=0x0, dwMessageId=0x2733, dwLanguageId=0x0, lpBuffer=0xaedf1b0, nSize=0x101, Arguments=0x0 | out: lpBuffer="A non-blocking socket operation could not be completed immediately.\r\n") returned 0x45 [0091.553] WSAEventSelect (s=0x644, hEventObject=0x648, lNetworkEvents=512) returned 0 [0091.553] CreateEventW (lpEventAttributes=0x0, bManualReset=1, bInitialState=0, lpName=0x0) returned 0x64c [0091.554] RasConnectionNotificationW (param_1=0xffffffff, param_2=0x64c, param_3=0x3) returned 0x0 [0091.563] RegOpenCurrentUser (in: samDesired=0x20019, phkResult=0xaedf4ac | out: phkResult=0xaedf4ac*=0x664) returned 0x0 [0091.564] RegOpenKeyExW (in: hKey=0x664, lpSubKey="SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Internet Settings\\Connections", ulOptions=0x0, samDesired=0x20019, phkResult=0xaedf460 | out: phkResult=0xaedf460*=0x668) returned 0x0 [0091.564] CreateEventW (lpEventAttributes=0x0, bManualReset=0, bInitialState=0, lpName=0x0) returned 0x66c [0091.565] RegNotifyChangeKeyValue (hKey=0x668, bWatchSubtree=1, dwNotifyFilter=0x4, hEvent=0x66c, fAsynchronous=1) returned 0x0 [0091.565] RegOpenKeyExW (in: hKey=0x80000002, lpSubKey="SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Internet Settings\\Connections", ulOptions=0x0, samDesired=0x20019, phkResult=0xaedf464 | out: phkResult=0xaedf464*=0x670) returned 0x0 [0091.566] CreateEventW (lpEventAttributes=0x0, bManualReset=0, bInitialState=0, lpName=0x0) returned 0x674 [0091.566] RegNotifyChangeKeyValue (hKey=0x670, bWatchSubtree=1, dwNotifyFilter=0x4, hEvent=0x674, fAsynchronous=1) returned 0x0 [0091.566] RegOpenKeyExW (in: hKey=0x80000002, lpSubKey="SOFTWARE\\Policies\\Microsoft\\Windows\\CurrentVersion\\Internet Settings", ulOptions=0x0, samDesired=0x20019, phkResult=0xaedf464 | out: phkResult=0xaedf464*=0x678) returned 0x0 [0091.567] CreateEventW (lpEventAttributes=0x0, bManualReset=0, bInitialState=0, lpName=0x0) returned 0x67c [0091.567] RegNotifyChangeKeyValue (hKey=0x678, bWatchSubtree=1, dwNotifyFilter=0x4, hEvent=0x67c, fAsynchronous=1) returned 0x0 [0091.567] GetCurrentProcess () returned 0xffffffff [0091.567] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x2000000, TokenHandle=0xaedf450 | out: TokenHandle=0xaedf450*=0x680) returned 1 [0091.570] RegOpenKeyExW (in: hKey=0x80000002, lpSubKey="SOFTWARE\\Microsoft\\.NETFramework", ulOptions=0x0, samDesired=0x20019, phkResult=0xaeded58 | out: phkResult=0xaeded58*=0x684) returned 0x0 [0091.571] RegQueryValueExW (in: hKey=0x684, lpValueName="LegacyWPADSupport", lpReserved=0x0, lpType=0xaeded74, lpData=0x0, lpcbData=0xaeded70*=0x0 | out: lpType=0xaeded74*=0x0, lpData=0x0, lpcbData=0xaeded70*=0x0) returned 0x2 [0091.571] RegCloseKey (hKey=0x684) returned 0x0 [0091.639] WinHttpOpen (pszAgentW=0x0, dwAccessType=0x1, pszProxyW=0x0, pszProxyBypassW=0x0, dwFlags=0x0) returned 0x7ba16f0 [0092.029] WinHttpSetTimeouts (hInternet=0x7ba16f0, nResolveTimeout=60000, nConnectTimeout=60000, nSendTimeout=60000, nReceiveTimeout=60000) returned 1 [0092.030] WinHttpGetIEProxyConfigForCurrentUser (in: pProxyConfig=0xaedf460 | out: pProxyConfig=0xaedf460) returned 1 [0092.611] GetEnvironmentVariableW (in: lpName="PinnableBufferCache_System.Net.HttpWebRequest_Disabled", lpBuffer=0xaedecd0, nSize=0x80 | out: lpBuffer="\x01") returned 0x0 [0092.611] GetEnvironmentVariableW (in: lpName="PinnableBufferCache_System.Net.HttpWebRequest_MinCount", lpBuffer=0xaedecd0, nSize=0x80 | out: lpBuffer="\x01") returned 0x0 [0092.614] EtwEventRegister (in: ProviderId=0x2a06e8c, EnableCallback=0x4ec11ae, CallbackContext=0x0, RegHandle=0x2a06e68 | out: RegHandle=0x2a06e68) returned 0x0 [0092.614] EtwEventSetInformation (RegHandle=0x7b964a8, InformationClass=0x70, EventInformation=0x2, InformationLength=0x2a06e28) returned 0x0 [0092.617] GetCurrentProcess () returned 0xffffffff [0092.617] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x2000000, TokenHandle=0xaedf1c0 | out: TokenHandle=0xaedf1c0*=0x6d8) returned 1 [0092.618] GetCurrentProcess () returned 0xffffffff [0092.618] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x2000000, TokenHandle=0xaedf1d0 | out: TokenHandle=0xaedf1d0*=0x6dc) returned 1 [0092.834] SetEvent (hEvent=0x5b4) returned 1 [0093.042] WinHttpGetProxyForUrl (in: hSession=0x7ba16f0, lpcwszUrl="http://checkip.amazonaws.com/", pAutoProxyOptions=0xaedf370, pProxyInfo=0xaedf3e0 | out: pProxyInfo=0xaedf3e0) returned 0 [0093.974] GetCurrentProcess () returned 0xffffffff [0093.974] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x2000000, TokenHandle=0xaedf114 | out: TokenHandle=0xaedf114*=0x71c) returned 1 [0093.974] GetCurrentProcess () returned 0xffffffff [0093.974] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x2000000, TokenHandle=0xaedf124 | out: TokenHandle=0xaedf124*=0x720) returned 1 [0093.975] SetEvent (hEvent=0x5b4) returned 1 [0096.046] GetNetworkParams (in: pFixedInfo=0x0, pOutBufLen=0xaedf3f0 | out: pFixedInfo=0x0, pOutBufLen=0xaedf3f0) returned 0x6f [0096.986] LocalAlloc (uFlags=0x0, uBytes=0x248) returned 0x7bb27a8 [0096.986] GetNetworkParams (in: pFixedInfo=0x7bb27a8, pOutBufLen=0xaedf3f0 | out: pFixedInfo=0x7bb27a8, pOutBufLen=0xaedf3f0) returned 0x0 [0097.266] LocalFree (hMem=0x7bb27a8) returned 0x0 [0097.267] GetEnvironmentVariableW (in: lpName="PinnableBufferCache_System.Net.Connection_Disabled", lpBuffer=0xaedebec, nSize=0x80 | out: lpBuffer="嘌犨") returned 0x0 [0097.267] GetEnvironmentVariableW (in: lpName="PinnableBufferCache_System.Net.Connection_MinCount", lpBuffer=0xaedebec, nSize=0x80 | out: lpBuffer="嘌犨") returned 0x0 [0097.269] WSASocketW (af=2, type=1, protocol=6, lpProtocolInfo=0x0, g=0x0, dwFlags=0x1) returned 0x7b0 [0097.270] WSASocketW (af=23, type=1, protocol=6, lpProtocolInfo=0x0, g=0x0, dwFlags=0x1) returned 0x7d8 [0097.270] GetAddrInfoW (in: pNodeName="checkip.amazonaws.com", pServiceName=0x0, pHints=0xaedf2d8*(ai_flags=2, ai_family=0, ai_socktype=0, ai_protocol=0, ai_addrlen=0x0, ai_canonname=0x0, ai_addr=0x0, ai_next=0x0), ppResult=0xaedf280 | out: ppResult=0xaedf280*=0x7bbd4d0*(ai_flags=0, ai_family=2, ai_socktype=0, ai_protocol=0, ai_addrlen=0x10, ai_canonname="checkip.us-east-1.prod.check-ip.aws.a2z.com", ai_addr=0x7ba0ff8*(sa_family=2, sin_port=0x0, sin_addr="52.55.255.113"), ai_next=0x7bbd7a0*(ai_flags=0, ai_family=2, ai_socktype=0, ai_protocol=0, ai_addrlen=0x10, ai_canonname=0x0, ai_addr=0x7ba1010*(sa_family=2, sin_port=0x0, sin_addr="52.44.169.135"), ai_next=0x7bbd3e0*(ai_flags=0, ai_family=2, ai_socktype=0, ai_protocol=0, ai_addrlen=0x10, ai_canonname=0x0, ai_addr=0x7ba0f38*(sa_family=2, sin_port=0x0, sin_addr="34.196.181.158"), ai_next=0x7bbd7c8*(ai_flags=0, ai_family=2, ai_socktype=0, ai_protocol=0, ai_addrlen=0x10, ai_canonname=0x0, ai_addr=0x7ba0f50*(sa_family=2, sin_port=0x0, sin_addr="3.224.145.145"), ai_next=0x7bbd368*(ai_flags=0, ai_family=2, ai_socktype=0, ai_protocol=0, ai_addrlen=0x10, ai_canonname=0x0, ai_addr=0x7ba0d40*(sa_family=2, sin_port=0x0, sin_addr="18.204.189.102"), ai_next=0x7bbd4f8*(ai_flags=0, ai_family=2, ai_socktype=0, ai_protocol=0, ai_addrlen=0x10, ai_canonname=0x0, ai_addr=0x7ba0da0*(sa_family=2, sin_port=0x0, sin_addr="18.205.71.63"), ai_next=0x0))))))) returned 0 [0097.717] FreeAddrInfoW (pAddrInfo=0x7bbd4d0*(ai_flags=0, ai_family=2, ai_socktype=0, ai_protocol=0, ai_addrlen=0x10, ai_canonname="checkip.us-east-1.prod.check-ip.aws.a2z.com", ai_addr=0x7ba0ff8*(sa_family=2, sin_port=0x0, sin_addr="52.55.255.113"), ai_next=0x7bbd7a0*(ai_flags=0, ai_family=2, ai_socktype=0, ai_protocol=0, ai_addrlen=0x10, ai_canonname=0x0, ai_addr=0x7ba1010*(sa_family=2, sin_port=0x0, sin_addr="52.44.169.135"), ai_next=0x7bbd3e0*(ai_flags=0, ai_family=2, ai_socktype=0, ai_protocol=0, ai_addrlen=0x10, ai_canonname=0x0, ai_addr=0x7ba0f38*(sa_family=2, sin_port=0x0, sin_addr="34.196.181.158"), ai_next=0x7bbd7c8*(ai_flags=0, ai_family=2, ai_socktype=0, ai_protocol=0, ai_addrlen=0x10, ai_canonname=0x0, ai_addr=0x7ba0f50*(sa_family=2, sin_port=0x0, sin_addr="3.224.145.145"), ai_next=0x7bbd368*(ai_flags=0, ai_family=2, ai_socktype=0, ai_protocol=0, ai_addrlen=0x10, ai_canonname=0x0, ai_addr=0x7ba0d40*(sa_family=2, sin_port=0x0, sin_addr="18.204.189.102"), ai_next=0x7bbd4f8*(ai_flags=0, ai_family=2, ai_socktype=0, ai_protocol=0, ai_addrlen=0x10, ai_canonname=0x0, ai_addr=0x7ba0da0*(sa_family=2, sin_port=0x0, sin_addr="18.205.71.63"), ai_next=0x0))))))) [0097.718] GetAddrInfoW (in: pNodeName="checkip.amazonaws.com", pServiceName=0x0, pHints=0xaedf2d8*(ai_flags=131072, ai_family=0, ai_socktype=0, ai_protocol=0, ai_addrlen=0x0, ai_canonname=0x0, ai_addr=0x0, ai_next=0x0), ppResult=0xaedf280 | out: ppResult=0xaedf280*=0x7bbd0e8*(ai_flags=0, ai_family=2, ai_socktype=0, ai_protocol=0, ai_addrlen=0x10, ai_canonname="checkip.amazonaws.com", ai_addr=0x7ba0f50*(sa_family=2, sin_port=0x0, sin_addr="52.55.255.113"), ai_next=0x7bbd7c8*(ai_flags=0, ai_family=2, ai_socktype=0, ai_protocol=0, ai_addrlen=0x10, ai_canonname=0x0, ai_addr=0x7ba0d58*(sa_family=2, sin_port=0x0, sin_addr="52.44.169.135"), ai_next=0x7bbd408*(ai_flags=0, ai_family=2, ai_socktype=0, ai_protocol=0, ai_addrlen=0x10, ai_canonname=0x0, ai_addr=0x7ba0dd0*(sa_family=2, sin_port=0x0, sin_addr="34.196.181.158"), ai_next=0x7bbd4d0*(ai_flags=0, ai_family=2, ai_socktype=0, ai_protocol=0, ai_addrlen=0x10, ai_canonname=0x0, ai_addr=0x7ba0fe0*(sa_family=2, sin_port=0x0, sin_addr="3.224.145.145"), ai_next=0x7bbd4f8*(ai_flags=0, ai_family=2, ai_socktype=0, ai_protocol=0, ai_addrlen=0x10, ai_canonname=0x0, ai_addr=0x7ba0f80*(sa_family=2, sin_port=0x0, sin_addr="18.204.189.102"), ai_next=0x7bbd688*(ai_flags=0, ai_family=2, ai_socktype=0, ai_protocol=0, ai_addrlen=0x10, ai_canonname=0x0, ai_addr=0x7ba0da0*(sa_family=2, sin_port=0x0, sin_addr="18.205.71.63"), ai_next=0x0))))))) returned 0 [0097.870] FreeAddrInfoW (pAddrInfo=0x7bbd0e8*(ai_flags=0, ai_family=2, ai_socktype=0, ai_protocol=0, ai_addrlen=0x10, ai_canonname="checkip.amazonaws.com", ai_addr=0x7ba0f50*(sa_family=2, sin_port=0x0, sin_addr="52.55.255.113"), ai_next=0x7bbd7c8*(ai_flags=0, ai_family=2, ai_socktype=0, ai_protocol=0, ai_addrlen=0x10, ai_canonname=0x0, ai_addr=0x7ba0d58*(sa_family=2, sin_port=0x0, sin_addr="52.44.169.135"), ai_next=0x7bbd408*(ai_flags=0, ai_family=2, ai_socktype=0, ai_protocol=0, ai_addrlen=0x10, ai_canonname=0x0, ai_addr=0x7ba0dd0*(sa_family=2, sin_port=0x0, sin_addr="34.196.181.158"), ai_next=0x7bbd4d0*(ai_flags=0, ai_family=2, ai_socktype=0, ai_protocol=0, ai_addrlen=0x10, ai_canonname=0x0, ai_addr=0x7ba0fe0*(sa_family=2, sin_port=0x0, sin_addr="3.224.145.145"), ai_next=0x7bbd4f8*(ai_flags=0, ai_family=2, ai_socktype=0, ai_protocol=0, ai_addrlen=0x10, ai_canonname=0x0, ai_addr=0x7ba0f80*(sa_family=2, sin_port=0x0, sin_addr="18.204.189.102"), ai_next=0x7bbd688*(ai_flags=0, ai_family=2, ai_socktype=0, ai_protocol=0, ai_addrlen=0x10, ai_canonname=0x0, ai_addr=0x7ba0da0*(sa_family=2, sin_port=0x0, sin_addr="18.205.71.63"), ai_next=0x0))))))) [0097.871] WSASocketW (af=2, type=2, protocol=0, lpProtocolInfo=0x0, g=0x0, dwFlags=0x1) returned 0x7ec [0097.872] CreateEventW (lpEventAttributes=0x0, bManualReset=0, bInitialState=0, lpName=0x0) returned 0x7f0 [0097.872] ioctlsocket (in: s=0x7ec, cmd=-2147195266, argp=0xaedf2ac | out: argp=0xaedf2ac) returned 0 [0097.872] WSASocketW (af=23, type=2, protocol=0, lpProtocolInfo=0x0, g=0x0, dwFlags=0x1) returned 0x7f4 [0097.872] CreateEventW (lpEventAttributes=0x0, bManualReset=0, bInitialState=0, lpName=0x0) returned 0x7f8 [0097.872] ioctlsocket (in: s=0x7f4, cmd=-2147195266, argp=0xaedf2ac | out: argp=0xaedf2ac) returned 0 [0097.872] WSAIoctl (in: s=0x7ec, dwIoControlCode=0x28000017, lpvInBuffer=0x0, cbInBuffer=0x0, lpvOutBuffer=0x0, cbOutBuffer=0x0, lpcbBytesReturned=0xaedf294, lpOverlapped=0x0, lpCompletionRoutine=0x0 | out: lpvOutBuffer=0x0, lpcbBytesReturned=0xaedf294, lpOverlapped=0x0) returned -1 [0097.872] FormatMessageW (in: dwFlags=0x3200, lpSource=0x0, dwMessageId=0x2733, dwLanguageId=0x0, lpBuffer=0xaedefc4, nSize=0x101, Arguments=0x0 | out: lpBuffer="A non-blocking socket operation could not be completed immediately.\r\n") returned 0x45 [0097.872] WSAEventSelect (s=0x7ec, hEventObject=0x7f0, lNetworkEvents=512) returned 0 [0097.872] WSAIoctl (in: s=0x7f4, dwIoControlCode=0x28000017, lpvInBuffer=0x0, cbInBuffer=0x0, lpvOutBuffer=0x0, cbOutBuffer=0x0, lpcbBytesReturned=0xaedf294, lpOverlapped=0x0, lpCompletionRoutine=0x0 | out: lpvOutBuffer=0x0, lpcbBytesReturned=0xaedf294, lpOverlapped=0x0) returned -1 [0097.872] FormatMessageW (in: dwFlags=0x3200, lpSource=0x0, dwMessageId=0x2733, dwLanguageId=0x0, lpBuffer=0xaedefc4, nSize=0x101, Arguments=0x0 | out: lpBuffer="A non-blocking socket operation could not be completed immediately.\r\n") returned 0x45 [0097.873] WSAEventSelect (s=0x7f4, hEventObject=0x7f8, lNetworkEvents=512) returned 0 [0097.873] GetAdaptersAddresses () returned 0x6f [0097.879] LocalAlloc (uFlags=0x0, uBytes=0x810) returned 0x7bdbb78 [0097.879] GetAdaptersAddresses () returned 0x0 [0097.888] LocalFree (hMem=0x7bdbb78) returned 0x0 [0097.889] WSAConnect (in: s=0x7b0, name=0x29509f8*(sa_family=2, sin_port=0x50, sin_addr="52.55.255.113"), namelen=16, lpCallerData=0x0, lpCalleeData=0x0, lpSQOS=0x0, lpGQOS=0x0 | out: lpCalleeData=0x0) returned 0 [0098.094] closesocket (s=0x7d8) returned 0 [0098.098] send (s=0x7b0, buf=0x297625c*, len=71, flags=0) returned 71 [0098.099] setsockopt (s=0x7b0, level=65535, optname=4102, optval=" \x86\x01", optlen=4) returned 0 [0098.100] recv (in: s=0x7b0, buf=0x294728c, len=4096, flags=0 | out: buf=0x294728c*) returned 140 [0098.272] setsockopt (s=0x7b0, level=65535, optname=4102, optval="à\x93\x04", optlen=4) returned 0 [0098.272] SetEvent (hEvent=0x5b4) returned 1 [0098.278] CoTaskMemAlloc (cb=0x20c) returned 0x7ba9dd0 [0098.278] SHGetFolderPathW (in: hwnd=0x0, csidl=28, hToken=0x0, dwFlags=0x0, pszPath=0x7ba9dd0 | out: pszPath="C:\\Users\\FD1HVy\\AppData\\Local") returned 0x0 [0098.278] CoTaskMemFree (pv=0x7ba9dd0) [0098.278] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Local", nBufferLength=0x105, lpBuffer=0xaedd8a4, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Local", lpFilePart=0x0) returned 0x1d [0098.278] CoTaskMemAlloc (cb=0x20c) returned 0x7ba7700 [0098.278] SHGetFolderPathW (in: hwnd=0x0, csidl=26, hToken=0x0, dwFlags=0x0, pszPath=0x7ba7700 | out: pszPath="C:\\Users\\FD1HVy\\AppData\\Roaming") returned 0x0 [0098.278] CoTaskMemFree (pv=0x7ba7700) [0098.278] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming", nBufferLength=0x105, lpBuffer=0xaedd8a4, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Roaming", lpFilePart=0x0) returned 0x1f [0098.380] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Local\\Google\\Chrome\\User Data", nBufferLength=0x105, lpBuffer=0xaedef98, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Local\\Google\\Chrome\\User Data", lpFilePart=0x0) returned 0x35 [0098.380] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xaedf448) returned 1 [0098.380] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Local\\Google\\Chrome\\User Data" (normalized: "c:\\users\\fd1hvy\\appdata\\local\\google\\chrome\\user data"), fInfoLevelId=0x0, lpFileInformation=0xaedf4c4 | out: lpFileInformation=0xaedf4c4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x4a3bd622, ftCreationTime.dwHighDateTime=0x1d327ca, ftLastAccessTime.dwLowDateTime=0xfaa1ab04, ftLastAccessTime.dwHighDateTime=0x1d327cb, ftLastWriteTime.dwLowDateTime=0xfaa1ab04, ftLastWriteTime.dwHighDateTime=0x1d327cb, nFileSizeHigh=0x0, nFileSizeLow=0x1000)) returned 1 [0098.380] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xaedf444) returned 1 [0098.391] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Local\\Google\\Chrome\\User Data", nBufferLength=0x105, lpBuffer=0xaedef78, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Local\\Google\\Chrome\\User Data", lpFilePart=0x0) returned 0x35 [0098.391] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xaedf428) returned 1 [0098.391] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Local\\Google\\Chrome\\User Data" (normalized: "c:\\users\\fd1hvy\\appdata\\local\\google\\chrome\\user data"), fInfoLevelId=0x0, lpFileInformation=0xaedf4a4 | out: lpFileInformation=0xaedf4a4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x4a3bd622, ftCreationTime.dwHighDateTime=0x1d327ca, ftLastAccessTime.dwLowDateTime=0xfaa1ab04, ftLastAccessTime.dwHighDateTime=0x1d327cb, ftLastWriteTime.dwLowDateTime=0xfaa1ab04, ftLastWriteTime.dwHighDateTime=0x1d327cb, nFileSizeHigh=0x0, nFileSizeLow=0x1000)) returned 1 [0098.391] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xaedf424) returned 1 [0098.391] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xaedf4a8) returned 1 [0098.391] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Local\\Google\\Chrome\\User Data", nBufferLength=0x105, lpBuffer=0xaedef5c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Local\\Google\\Chrome\\User Data", lpFilePart=0x0) returned 0x35 [0098.391] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Local\\Google\\Chrome\\User Data\\*", lpFindFileData=0xaedf1d0 | out: lpFindFileData=0xaedf1d0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x4a3bd622, ftCreationTime.dwHighDateTime=0x1d327ca, ftLastAccessTime.dwLowDateTime=0xfa850ed2, ftLastAccessTime.dwHighDateTime=0x1d327cb, ftLastWriteTime.dwLowDateTime=0xfaa1ab04, ftLastWriteTime.dwHighDateTime=0x1d327cb, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0xd5fec8 [0098.391] FindNextFileW (in: hFindFile=0xd5fec8, lpFindFileData=0xaedf1dc | out: lpFindFileData=0xaedf1dc*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x4a3bd622, ftCreationTime.dwHighDateTime=0x1d327ca, ftLastAccessTime.dwLowDateTime=0xfa850ed2, ftLastAccessTime.dwHighDateTime=0x1d327cb, ftLastWriteTime.dwLowDateTime=0xfaa1ab04, ftLastWriteTime.dwHighDateTime=0x1d327cb, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0098.392] FindNextFileW (in: hFindFile=0xd5fec8, lpFindFileData=0xaedf1dc | out: lpFindFileData=0xaedf1dc*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x525fa8ee, ftCreationTime.dwHighDateTime=0x1d327ca, ftLastAccessTime.dwLowDateTime=0x525fa8ee, ftLastAccessTime.dwHighDateTime=0x1d327ca, ftLastWriteTime.dwLowDateTime=0x525fa8ee, ftLastWriteTime.dwHighDateTime=0x1d327ca, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="CertificateTransparency", cAlternateFileName="CERTIF~1")) returned 1 [0098.393] FindNextFileW (in: hFindFile=0xd5fec8, lpFindFileData=0xaedf1dc | out: lpFindFileData=0xaedf1dc*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x4a3bd622, ftCreationTime.dwHighDateTime=0x1d327ca, ftLastAccessTime.dwLowDateTime=0x4a42fd3b, ftLastAccessTime.dwHighDateTime=0x1d327ca, ftLastWriteTime.dwLowDateTime=0x4a42fd3b, ftLastWriteTime.dwHighDateTime=0x1d327ca, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Crashpad", cAlternateFileName="")) returned 1 [0098.393] FindNextFileW (in: hFindFile=0xd5fec8, lpFindFileData=0xaedf1dc | out: lpFindFileData=0xaedf1dc*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x50a8a90d, ftCreationTime.dwHighDateTime=0x1d327ca, ftLastAccessTime.dwLowDateTime=0xe6ef52bb, ftLastAccessTime.dwHighDateTime=0x1d327cb, ftLastWriteTime.dwLowDateTime=0xe6f1b526, ftLastWriteTime.dwHighDateTime=0x1d327cb, nFileSizeHigh=0x0, nFileSizeLow=0x100000, dwReserved0=0x0, dwReserved1=0x0, cFileName="CrashpadMetrics-active.pma", cAlternateFileName="CRASHP~2.PMA")) returned 1 [0098.393] FindNextFileW (in: hFindFile=0xd5fec8, lpFindFileData=0xaedf1dc | out: lpFindFileData=0xaedf1dc*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x50c2e339, ftCreationTime.dwHighDateTime=0x1d327ca, ftLastAccessTime.dwLowDateTime=0xfa82ac98, ftLastAccessTime.dwHighDateTime=0x1d327cb, ftLastWriteTime.dwLowDateTime=0xfa82ac98, ftLastWriteTime.dwHighDateTime=0x1d327cb, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Default", cAlternateFileName="")) returned 1 [0098.393] FindNextFileW (in: hFindFile=0xd5fec8, lpFindFileData=0xaedf1dc | out: lpFindFileData=0xaedf1dc*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x525fd004, ftCreationTime.dwHighDateTime=0x1d327ca, ftLastAccessTime.dwLowDateTime=0x525fd004, ftLastAccessTime.dwHighDateTime=0x1d327ca, ftLastWriteTime.dwLowDateTime=0x525fd004, ftLastWriteTime.dwHighDateTime=0x1d327ca, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="FileTypePolicies", cAlternateFileName="FILETY~1")) returned 1 [0098.393] FindNextFileW (in: hFindFile=0xd5fec8, lpFindFileData=0xaedf1dc | out: lpFindFileData=0xaedf1dc*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5113f4c1, ftCreationTime.dwHighDateTime=0x1d327ca, ftLastAccessTime.dwLowDateTime=0x5113f4c1, ftLastAccessTime.dwHighDateTime=0x1d327ca, ftLastWriteTime.dwLowDateTime=0x5113f4c1, ftLastWriteTime.dwHighDateTime=0x1d327ca, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="First Run", cAlternateFileName="FIRSTR~1")) returned 1 [0098.393] FindNextFileW (in: hFindFile=0xd5fec8, lpFindFileData=0xaedf1dc | out: lpFindFileData=0xaedf1dc*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x56b9a7a7, ftCreationTime.dwHighDateTime=0x1d327ca, ftLastAccessTime.dwLowDateTime=0xfa7de7b5, ftLastAccessTime.dwHighDateTime=0x1d327cb, ftLastWriteTime.dwLowDateTime=0xfa804a17, ftLastWriteTime.dwHighDateTime=0x1d327cb, nFileSizeHigh=0x0, nFileSizeLow=0x12408, dwReserved0=0x0, dwReserved1=0x0, cFileName="Local State", cAlternateFileName="LOCALS~1")) returned 1 [0098.393] FindNextFileW (in: hFindFile=0xd5fec8, lpFindFileData=0xaedf1dc | out: lpFindFileData=0xaedf1dc*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x525fd004, ftCreationTime.dwHighDateTime=0x1d327ca, ftLastAccessTime.dwLowDateTime=0x525fd004, ftLastAccessTime.dwHighDateTime=0x1d327ca, ftLastWriteTime.dwLowDateTime=0x525fd004, ftLastWriteTime.dwHighDateTime=0x1d327ca, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="OriginTrials", cAlternateFileName="ORIGIN~1")) returned 1 [0098.394] FindNextFileW (in: hFindFile=0xd5fec8, lpFindFileData=0xaedf1dc | out: lpFindFileData=0xaedf1dc*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x525f81de, ftCreationTime.dwHighDateTime=0x1d327ca, ftLastAccessTime.dwLowDateTime=0x525f81de, ftLastAccessTime.dwHighDateTime=0x1d327ca, ftLastWriteTime.dwLowDateTime=0x525f81de, ftLastWriteTime.dwHighDateTime=0x1d327ca, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="PepperFlash", cAlternateFileName="PEPPER~1")) returned 1 [0098.394] FindNextFileW (in: hFindFile=0xd5fec8, lpFindFileData=0xaedf1dc | out: lpFindFileData=0xaedf1dc*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x525f81de, ftCreationTime.dwHighDateTime=0x1d327ca, ftLastAccessTime.dwLowDateTime=0x525f81de, ftLastAccessTime.dwHighDateTime=0x1d327ca, ftLastWriteTime.dwLowDateTime=0x525f81de, ftLastWriteTime.dwHighDateTime=0x1d327ca, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="pnacl", cAlternateFileName="")) returned 1 [0098.394] FindNextFileW (in: hFindFile=0xd5fec8, lpFindFileData=0xaedf1dc | out: lpFindFileData=0xaedf1dc*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x511fe097, ftCreationTime.dwHighDateTime=0x1d327ca, ftLastAccessTime.dwLowDateTime=0x511fe097, ftLastAccessTime.dwHighDateTime=0x1d327ca, ftLastWriteTime.dwLowDateTime=0x511fe097, ftLastWriteTime.dwHighDateTime=0x1d327ca, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Safe Browsing", cAlternateFileName="SAFEBR~1")) returned 1 [0098.394] FindNextFileW (in: hFindFile=0xd5fec8, lpFindFileData=0xaedf1dc | out: lpFindFileData=0xaedf1dc*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x525ff70d, ftCreationTime.dwHighDateTime=0x1d327ca, ftLastAccessTime.dwLowDateTime=0x525ff70d, ftLastAccessTime.dwHighDateTime=0x1d327ca, ftLastWriteTime.dwLowDateTime=0x525ff70d, ftLastWriteTime.dwHighDateTime=0x1d327ca, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="SSLErrorAssistant", cAlternateFileName="SSLERR~1")) returned 1 [0098.394] FindNextFileW (in: hFindFile=0xd5fec8, lpFindFileData=0xaedf1dc | out: lpFindFileData=0xaedf1dc*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x525fa8ee, ftCreationTime.dwHighDateTime=0x1d327ca, ftLastAccessTime.dwLowDateTime=0x525fa8ee, ftLastAccessTime.dwHighDateTime=0x1d327ca, ftLastWriteTime.dwLowDateTime=0x525fa8ee, ftLastWriteTime.dwHighDateTime=0x1d327ca, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Subresource Filter", cAlternateFileName="SUBRES~1")) returned 1 [0098.394] FindNextFileW (in: hFindFile=0xd5fec8, lpFindFileData=0xaedf1dc | out: lpFindFileData=0xaedf1dc*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x525ff70d, ftCreationTime.dwHighDateTime=0x1d327ca, ftLastAccessTime.dwLowDateTime=0x525ff70d, ftLastAccessTime.dwHighDateTime=0x1d327ca, ftLastWriteTime.dwLowDateTime=0x525ff70d, ftLastWriteTime.dwHighDateTime=0x1d327ca, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="SwReporter", cAlternateFileName="SWREPO~1")) returned 1 [0098.394] FindNextFileW (in: hFindFile=0xd5fec8, lpFindFileData=0xaedf1dc | out: lpFindFileData=0xaedf1dc*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x525fa8ee, ftCreationTime.dwHighDateTime=0x1d327ca, ftLastAccessTime.dwLowDateTime=0x525fa8ee, ftLastAccessTime.dwHighDateTime=0x1d327ca, ftLastWriteTime.dwLowDateTime=0x525fa8ee, ftLastWriteTime.dwHighDateTime=0x1d327ca, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="WidevineCdm", cAlternateFileName="WIDEVI~1")) returned 1 [0098.394] FindNextFileW (in: hFindFile=0xd5fec8, lpFindFileData=0xaedf1dc | out: lpFindFileData=0xaedf1dc*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="", cAlternateFileName="")) returned 0 [0098.395] FindClose (in: hFindFile=0xd5fec8 | out: hFindFile=0xd5fec8) returned 1 [0098.395] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xaedf464) returned 1 [0098.395] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xaedf470) returned 1 [0098.398] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Cookies", nBufferLength=0x105, lpBuffer=0xaedefa0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Cookies", lpFilePart=0x0) returned 0x45 [0098.398] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xaedf454) returned 1 [0098.399] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Cookies" (normalized: "c:\\users\\fd1hvy\\appdata\\local\\google\\chrome\\user data\\default\\cookies"), fInfoLevelId=0x0, lpFileInformation=0xaedf4d0 | out: lpFileInformation=0xaedf4d0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5295d523, ftCreationTime.dwHighDateTime=0x1d327ca, ftLastAccessTime.dwLowDateTime=0x5295d523, ftLastAccessTime.dwHighDateTime=0x1d327ca, ftLastWriteTime.dwLowDateTime=0xfa98218f, ftLastWriteTime.dwHighDateTime=0x1d327cb, nFileSizeHigh=0x0, nFileSizeLow=0x7000)) returned 1 [0098.400] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xaedf450) returned 1 [0098.453] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\hdqye3l4.01h", nBufferLength=0x105, lpBuffer=0xaedef5c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Roaming\\hdqye3l4.01h", lpFilePart=0x0) returned 0x2c [0098.453] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xaedf40c) returned 1 [0098.453] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\hdqye3l4.01h" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\hdqye3l4.01h"), fInfoLevelId=0x0, lpFileInformation=0xaedf488 | out: lpFileInformation=0xaedf488*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0098.453] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xaedf408) returned 1 [0098.453] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\hdqye3l4.01h", nBufferLength=0x105, lpBuffer=0xaedef60, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Roaming\\hdqye3l4.01h", lpFilePart=0x0) returned 0x2c [0098.453] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xaedf39c) returned 1 [0098.453] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\hdqye3l4.01h" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\hdqye3l4.01h"), fInfoLevelId=0x0, lpFileInformation=0xaedf418 | out: lpFileInformation=0xaedf418*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0098.453] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xaedf398) returned 1 [0098.453] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xaedf39c) returned 1 [0098.454] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\hdqye3l4.01h" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\hdqye3l4.01h"), fInfoLevelId=0x0, lpFileInformation=0xaedf418 | out: lpFileInformation=0xaedf418*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0098.454] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xaedf398) returned 1 [0098.454] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xaedf39c) returned 1 [0098.454] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming"), fInfoLevelId=0x0, lpFileInformation=0xaedf418 | out: lpFileInformation=0xaedf418*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x210870f2, ftCreationTime.dwHighDateTime=0x1d32742, ftLastAccessTime.dwLowDateTime=0xceee6209, ftLastAccessTime.dwHighDateTime=0x1d552d6, ftLastWriteTime.dwLowDateTime=0xceee6209, ftLastWriteTime.dwHighDateTime=0x1d552d6, nFileSizeHigh=0x0, nFileSizeLow=0x3000)) returned 1 [0098.454] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xaedf398) returned 1 [0098.454] CreateDirectoryW (lpPathName="C:\\Users\\FD1HVy\\AppData\\Roaming\\hdqye3l4.01h" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\hdqye3l4.01h"), lpSecurityAttributes=0x0) returned 1 [0098.455] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\hdqye3l4.01h\\Chrome", nBufferLength=0x105, lpBuffer=0xaedef5c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Roaming\\hdqye3l4.01h\\Chrome", lpFilePart=0x0) returned 0x33 [0098.455] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xaedf40c) returned 1 [0098.455] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\hdqye3l4.01h\\Chrome" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\hdqye3l4.01h\\chrome"), fInfoLevelId=0x0, lpFileInformation=0xaedf488 | out: lpFileInformation=0xaedf488*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0098.455] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xaedf408) returned 1 [0098.455] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\hdqye3l4.01h\\Chrome", nBufferLength=0x105, lpBuffer=0xaedef60, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Roaming\\hdqye3l4.01h\\Chrome", lpFilePart=0x0) returned 0x33 [0098.455] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xaedf39c) returned 1 [0098.455] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\hdqye3l4.01h\\Chrome" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\hdqye3l4.01h\\chrome"), fInfoLevelId=0x0, lpFileInformation=0xaedf418 | out: lpFileInformation=0xaedf418*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0098.455] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xaedf398) returned 1 [0098.455] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xaedf39c) returned 1 [0098.455] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\hdqye3l4.01h\\Chrome" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\hdqye3l4.01h\\chrome"), fInfoLevelId=0x0, lpFileInformation=0xaedf418 | out: lpFileInformation=0xaedf418*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0098.455] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xaedf398) returned 1 [0098.455] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xaedf39c) returned 1 [0098.455] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\hdqye3l4.01h" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\hdqye3l4.01h"), fInfoLevelId=0x0, lpFileInformation=0xaedf418 | out: lpFileInformation=0xaedf418*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x5a9a69f, ftCreationTime.dwHighDateTime=0x1d552d7, ftLastAccessTime.dwLowDateTime=0x5a9a69f, ftLastAccessTime.dwHighDateTime=0x1d552d7, ftLastWriteTime.dwLowDateTime=0x5a9a69f, ftLastWriteTime.dwHighDateTime=0x1d552d7, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 1 [0098.456] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xaedf398) returned 1 [0098.456] CreateDirectoryW (lpPathName="C:\\Users\\FD1HVy\\AppData\\Roaming\\hdqye3l4.01h\\Chrome" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\hdqye3l4.01h\\chrome"), lpSecurityAttributes=0x0) returned 1 [0098.456] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\hdqye3l4.01h\\Chrome\\Default\\Cookies", nBufferLength=0x105, lpBuffer=0xaedef5c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Roaming\\hdqye3l4.01h\\Chrome\\Default\\Cookies", lpFilePart=0x0) returned 0x43 [0098.456] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xaedf40c) returned 1 [0098.456] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\hdqye3l4.01h\\Chrome\\Default\\Cookies" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\hdqye3l4.01h\\chrome\\default\\cookies"), fInfoLevelId=0x0, lpFileInformation=0xaedf488 | out: lpFileInformation=0xaedf488*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0098.457] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xaedf408) returned 1 [0098.457] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\hdqye3l4.01h\\Chrome\\Default", nBufferLength=0x105, lpBuffer=0xaedef60, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Roaming\\hdqye3l4.01h\\Chrome\\Default", lpFilePart=0x0) returned 0x3b [0098.457] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xaedf39c) returned 1 [0098.457] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\hdqye3l4.01h\\Chrome\\Default" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\hdqye3l4.01h\\chrome\\default"), fInfoLevelId=0x0, lpFileInformation=0xaedf418 | out: lpFileInformation=0xaedf418*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0098.457] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xaedf398) returned 1 [0098.457] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xaedf39c) returned 1 [0098.457] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\hdqye3l4.01h\\Chrome\\Default" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\hdqye3l4.01h\\chrome\\default"), fInfoLevelId=0x0, lpFileInformation=0xaedf418 | out: lpFileInformation=0xaedf418*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0098.457] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xaedf398) returned 1 [0098.457] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xaedf39c) returned 1 [0098.457] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\hdqye3l4.01h\\Chrome" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\hdqye3l4.01h\\chrome"), fInfoLevelId=0x0, lpFileInformation=0xaedf418 | out: lpFileInformation=0xaedf418*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x5a9a69f, ftCreationTime.dwHighDateTime=0x1d552d7, ftLastAccessTime.dwLowDateTime=0x5a9a69f, ftLastAccessTime.dwHighDateTime=0x1d552d7, ftLastWriteTime.dwLowDateTime=0x5a9a69f, ftLastWriteTime.dwHighDateTime=0x1d552d7, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 1 [0098.457] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xaedf398) returned 1 [0098.457] CreateDirectoryW (lpPathName="C:\\Users\\FD1HVy\\AppData\\Roaming\\hdqye3l4.01h\\Chrome\\Default" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\hdqye3l4.01h\\chrome\\default"), lpSecurityAttributes=0x0) returned 1 [0098.457] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\hdqye3l4.01h\\Chrome\\Default\\Cookies", nBufferLength=0x105, lpBuffer=0xaedef64, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Roaming\\hdqye3l4.01h\\Chrome\\Default\\Cookies", lpFilePart=0x0) returned 0x43 [0098.457] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xaedf418) returned 1 [0098.457] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\hdqye3l4.01h\\Chrome\\Default\\Cookies" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\hdqye3l4.01h\\chrome\\default\\cookies"), fInfoLevelId=0x0, lpFileInformation=0xaedf494 | out: lpFileInformation=0xaedf494*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0098.457] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xaedf414) returned 1 [0098.458] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Cookies", nBufferLength=0x105, lpBuffer=0xaedef18, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Cookies", lpFilePart=0x0) returned 0x45 [0098.458] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\hdqye3l4.01h\\Chrome\\Default\\Cookies", nBufferLength=0x105, lpBuffer=0xaedef18, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Roaming\\hdqye3l4.01h\\Chrome\\Default\\Cookies", lpFilePart=0x0) returned 0x43 [0098.459] CopyFileW (lpExistingFileName="C:\\Users\\FD1HVy\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Cookies" (normalized: "c:\\users\\fd1hvy\\appdata\\local\\google\\chrome\\user data\\default\\cookies"), lpNewFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\hdqye3l4.01h\\Chrome\\Default\\Cookies" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\hdqye3l4.01h\\chrome\\default\\cookies"), bFailIfExists=1) returned 1 [0098.916] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Local\\Google\\Chrome\\User Data\\Cookies", nBufferLength=0x105, lpBuffer=0xaedefa0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Local\\Google\\Chrome\\User Data\\Cookies", lpFilePart=0x0) returned 0x3d [0098.916] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xaedf454) returned 1 [0098.916] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Local\\Google\\Chrome\\User Data\\Cookies" (normalized: "c:\\users\\fd1hvy\\appdata\\local\\google\\chrome\\user data\\cookies"), fInfoLevelId=0x0, lpFileInformation=0xaedf4d0 | out: lpFileInformation=0xaedf4d0*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0098.916] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xaedf450) returned 1 [0098.916] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Opera Software\\Opera Stable", nBufferLength=0x105, lpBuffer=0xaedef98, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Roaming\\Opera Software\\Opera Stable", lpFilePart=0x0) returned 0x3b [0098.916] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xaedf448) returned 1 [0098.916] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Opera Software\\Opera Stable" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\opera software\\opera stable"), fInfoLevelId=0x0, lpFileInformation=0xaedf4c4 | out: lpFileInformation=0xaedf4c4*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0098.916] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xaedf444) returned 1 [0098.916] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Local\\Yandex\\YandexBrowser\\User Data", nBufferLength=0x105, lpBuffer=0xaedef98, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Local\\Yandex\\YandexBrowser\\User Data", lpFilePart=0x0) returned 0x3c [0098.916] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xaedf448) returned 1 [0098.916] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Local\\Yandex\\YandexBrowser\\User Data" (normalized: "c:\\users\\fd1hvy\\appdata\\local\\yandex\\yandexbrowser\\user data"), fInfoLevelId=0x0, lpFileInformation=0xaedf4c4 | out: lpFileInformation=0xaedf4c4*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0098.916] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xaedf444) returned 1 [0098.916] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Local\\360Chrome\\Chrome\\User Data", nBufferLength=0x105, lpBuffer=0xaedef98, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Local\\360Chrome\\Chrome\\User Data", lpFilePart=0x0) returned 0x38 [0098.917] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xaedf448) returned 1 [0098.917] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Local\\360Chrome\\Chrome\\User Data" (normalized: "c:\\users\\fd1hvy\\appdata\\local\\360chrome\\chrome\\user data"), fInfoLevelId=0x0, lpFileInformation=0xaedf4c4 | out: lpFileInformation=0xaedf4c4*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0098.917] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xaedf444) returned 1 [0098.917] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Local\\Comodo\\Dragon\\User Data", nBufferLength=0x105, lpBuffer=0xaedef98, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Local\\Comodo\\Dragon\\User Data", lpFilePart=0x0) returned 0x35 [0098.917] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xaedf448) returned 1 [0098.917] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Local\\Comodo\\Dragon\\User Data" (normalized: "c:\\users\\fd1hvy\\appdata\\local\\comodo\\dragon\\user data"), fInfoLevelId=0x0, lpFileInformation=0xaedf4c4 | out: lpFileInformation=0xaedf4c4*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0098.917] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xaedf444) returned 1 [0098.917] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Local\\MapleStudio\\ChromePlus\\User Data", nBufferLength=0x105, lpBuffer=0xaedef98, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Local\\MapleStudio\\ChromePlus\\User Data", lpFilePart=0x0) returned 0x3e [0098.917] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xaedf448) returned 1 [0098.917] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Local\\MapleStudio\\ChromePlus\\User Data" (normalized: "c:\\users\\fd1hvy\\appdata\\local\\maplestudio\\chromeplus\\user data"), fInfoLevelId=0x0, lpFileInformation=0xaedf4c4 | out: lpFileInformation=0xaedf4c4*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0098.917] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xaedf444) returned 1 [0098.917] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Local\\Chromium\\User Data", nBufferLength=0x105, lpBuffer=0xaedef98, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Local\\Chromium\\User Data", lpFilePart=0x0) returned 0x30 [0098.917] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xaedf448) returned 1 [0098.917] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Local\\Chromium\\User Data" (normalized: "c:\\users\\fd1hvy\\appdata\\local\\chromium\\user data"), fInfoLevelId=0x0, lpFileInformation=0xaedf4c4 | out: lpFileInformation=0xaedf4c4*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0098.917] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xaedf444) returned 1 [0098.917] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Local\\Torch\\User Data", nBufferLength=0x105, lpBuffer=0xaedef98, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Local\\Torch\\User Data", lpFilePart=0x0) returned 0x2d [0098.917] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xaedf448) returned 1 [0098.917] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Local\\Torch\\User Data" (normalized: "c:\\users\\fd1hvy\\appdata\\local\\torch\\user data"), fInfoLevelId=0x0, lpFileInformation=0xaedf4c4 | out: lpFileInformation=0xaedf4c4*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0098.917] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xaedf444) returned 1 [0098.918] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Local\\BraveSoftware\\Brave-Browser\\User Data", nBufferLength=0x105, lpBuffer=0xaedef98, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Local\\BraveSoftware\\Brave-Browser\\User Data", lpFilePart=0x0) returned 0x43 [0098.918] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xaedf448) returned 1 [0098.918] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Local\\BraveSoftware\\Brave-Browser\\User Data" (normalized: "c:\\users\\fd1hvy\\appdata\\local\\bravesoftware\\brave-browser\\user data"), fInfoLevelId=0x0, lpFileInformation=0xaedf4c4 | out: lpFileInformation=0xaedf4c4*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0098.918] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xaedf444) returned 1 [0098.918] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Local\\Iridium\\User Data", nBufferLength=0x105, lpBuffer=0xaedef98, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Local\\Iridium\\User Data", lpFilePart=0x0) returned 0x2f [0098.918] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xaedf448) returned 1 [0098.918] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Local\\Iridium\\User Data" (normalized: "c:\\users\\fd1hvy\\appdata\\local\\iridium\\user data"), fInfoLevelId=0x0, lpFileInformation=0xaedf4c4 | out: lpFileInformation=0xaedf4c4*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0098.918] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xaedf444) returned 1 [0098.918] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Local\\7Star\\7Star\\User Data", nBufferLength=0x105, lpBuffer=0xaedef98, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Local\\7Star\\7Star\\User Data", lpFilePart=0x0) returned 0x33 [0098.918] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xaedf448) returned 1 [0098.918] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Local\\7Star\\7Star\\User Data" (normalized: "c:\\users\\fd1hvy\\appdata\\local\\7star\\7star\\user data"), fInfoLevelId=0x0, lpFileInformation=0xaedf4c4 | out: lpFileInformation=0xaedf4c4*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0098.918] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xaedf444) returned 1 [0098.918] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Local\\Amigo\\User Data", nBufferLength=0x105, lpBuffer=0xaedef98, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Local\\Amigo\\User Data", lpFilePart=0x0) returned 0x2d [0098.918] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xaedf448) returned 1 [0098.918] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Local\\Amigo\\User Data" (normalized: "c:\\users\\fd1hvy\\appdata\\local\\amigo\\user data"), fInfoLevelId=0x0, lpFileInformation=0xaedf4c4 | out: lpFileInformation=0xaedf4c4*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0098.918] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xaedf444) returned 1 [0098.918] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Local\\CentBrowser\\User Data", nBufferLength=0x105, lpBuffer=0xaedef98, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Local\\CentBrowser\\User Data", lpFilePart=0x0) returned 0x33 [0098.918] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xaedf448) returned 1 [0098.918] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Local\\CentBrowser\\User Data" (normalized: "c:\\users\\fd1hvy\\appdata\\local\\centbrowser\\user data"), fInfoLevelId=0x0, lpFileInformation=0xaedf4c4 | out: lpFileInformation=0xaedf4c4*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0098.918] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xaedf444) returned 1 [0098.919] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Local\\Chedot\\User Data", nBufferLength=0x105, lpBuffer=0xaedef98, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Local\\Chedot\\User Data", lpFilePart=0x0) returned 0x2e [0098.919] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xaedf448) returned 1 [0098.919] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Local\\Chedot\\User Data" (normalized: "c:\\users\\fd1hvy\\appdata\\local\\chedot\\user data"), fInfoLevelId=0x0, lpFileInformation=0xaedf4c4 | out: lpFileInformation=0xaedf4c4*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0098.919] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xaedf444) returned 1 [0098.919] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Local\\CocCoc\\Browser\\User Data", nBufferLength=0x105, lpBuffer=0xaedef98, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Local\\CocCoc\\Browser\\User Data", lpFilePart=0x0) returned 0x36 [0098.919] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xaedf448) returned 1 [0098.919] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Local\\CocCoc\\Browser\\User Data" (normalized: "c:\\users\\fd1hvy\\appdata\\local\\coccoc\\browser\\user data"), fInfoLevelId=0x0, lpFileInformation=0xaedf4c4 | out: lpFileInformation=0xaedf4c4*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0098.919] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xaedf444) returned 1 [0098.919] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Local\\Elements Browser\\User Data", nBufferLength=0x105, lpBuffer=0xaedef98, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Local\\Elements Browser\\User Data", lpFilePart=0x0) returned 0x38 [0098.919] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xaedf448) returned 1 [0098.919] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Local\\Elements Browser\\User Data" (normalized: "c:\\users\\fd1hvy\\appdata\\local\\elements browser\\user data"), fInfoLevelId=0x0, lpFileInformation=0xaedf4c4 | out: lpFileInformation=0xaedf4c4*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0098.919] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xaedf444) returned 1 [0098.919] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Local\\Epic Privacy Browser\\User Data", nBufferLength=0x105, lpBuffer=0xaedef98, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Local\\Epic Privacy Browser\\User Data", lpFilePart=0x0) returned 0x3c [0098.919] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xaedf448) returned 1 [0098.919] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Local\\Epic Privacy Browser\\User Data" (normalized: "c:\\users\\fd1hvy\\appdata\\local\\epic privacy browser\\user data"), fInfoLevelId=0x0, lpFileInformation=0xaedf4c4 | out: lpFileInformation=0xaedf4c4*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0098.919] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xaedf444) returned 1 [0098.919] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Local\\Kometa\\User Data", nBufferLength=0x105, lpBuffer=0xaedef98, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Local\\Kometa\\User Data", lpFilePart=0x0) returned 0x2e [0098.919] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xaedf448) returned 1 [0098.919] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Local\\Kometa\\User Data" (normalized: "c:\\users\\fd1hvy\\appdata\\local\\kometa\\user data"), fInfoLevelId=0x0, lpFileInformation=0xaedf4c4 | out: lpFileInformation=0xaedf4c4*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0098.920] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xaedf444) returned 1 [0098.920] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Local\\Orbitum\\User Data", nBufferLength=0x105, lpBuffer=0xaedef98, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Local\\Orbitum\\User Data", lpFilePart=0x0) returned 0x2f [0098.920] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xaedf448) returned 1 [0098.920] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Local\\Orbitum\\User Data" (normalized: "c:\\users\\fd1hvy\\appdata\\local\\orbitum\\user data"), fInfoLevelId=0x0, lpFileInformation=0xaedf4c4 | out: lpFileInformation=0xaedf4c4*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0098.920] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xaedf444) returned 1 [0098.920] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Local\\Sputnik\\Sputnik\\User Data", nBufferLength=0x105, lpBuffer=0xaedef98, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Local\\Sputnik\\Sputnik\\User Data", lpFilePart=0x0) returned 0x37 [0098.920] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xaedf448) returned 1 [0098.920] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Local\\Sputnik\\Sputnik\\User Data" (normalized: "c:\\users\\fd1hvy\\appdata\\local\\sputnik\\sputnik\\user data"), fInfoLevelId=0x0, lpFileInformation=0xaedf4c4 | out: lpFileInformation=0xaedf4c4*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0098.920] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xaedf444) returned 1 [0098.920] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Local\\uCozMedia\\Uran\\User Data", nBufferLength=0x105, lpBuffer=0xaedef98, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Local\\uCozMedia\\Uran\\User Data", lpFilePart=0x0) returned 0x36 [0098.920] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xaedf448) returned 1 [0098.920] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Local\\uCozMedia\\Uran\\User Data" (normalized: "c:\\users\\fd1hvy\\appdata\\local\\ucozmedia\\uran\\user data"), fInfoLevelId=0x0, lpFileInformation=0xaedf4c4 | out: lpFileInformation=0xaedf4c4*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0098.920] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xaedf444) returned 1 [0098.920] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Local\\Vivaldi\\User Data", nBufferLength=0x105, lpBuffer=0xaedef98, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Local\\Vivaldi\\User Data", lpFilePart=0x0) returned 0x2f [0098.920] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xaedf448) returned 1 [0098.920] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Local\\Vivaldi\\User Data" (normalized: "c:\\users\\fd1hvy\\appdata\\local\\vivaldi\\user data"), fInfoLevelId=0x0, lpFileInformation=0xaedf4c4 | out: lpFileInformation=0xaedf4c4*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0098.920] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xaedf444) returned 1 [0098.920] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Fenrir Inc\\Sleipnir5\\setting\\modules\\ChromiumViewer", nBufferLength=0x105, lpBuffer=0xaedef98, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Roaming\\Fenrir Inc\\Sleipnir5\\setting\\modules\\ChromiumViewer", lpFilePart=0x0) returned 0x53 [0098.920] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xaedf448) returned 1 [0098.921] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Fenrir Inc\\Sleipnir5\\setting\\modules\\ChromiumViewer" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\fenrir inc\\sleipnir5\\setting\\modules\\chromiumviewer"), fInfoLevelId=0x0, lpFileInformation=0xaedf4c4 | out: lpFileInformation=0xaedf4c4*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0098.921] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xaedf444) returned 1 [0098.921] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Local\\CatalinaGroup\\Citrio\\User Data", nBufferLength=0x105, lpBuffer=0xaedef98, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Local\\CatalinaGroup\\Citrio\\User Data", lpFilePart=0x0) returned 0x3c [0098.921] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xaedf448) returned 1 [0098.921] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Local\\CatalinaGroup\\Citrio\\User Data" (normalized: "c:\\users\\fd1hvy\\appdata\\local\\catalinagroup\\citrio\\user data"), fInfoLevelId=0x0, lpFileInformation=0xaedf4c4 | out: lpFileInformation=0xaedf4c4*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0098.921] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xaedf444) returned 1 [0098.921] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Local\\Coowon\\Coowon\\User Data", nBufferLength=0x105, lpBuffer=0xaedef98, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Local\\Coowon\\Coowon\\User Data", lpFilePart=0x0) returned 0x35 [0098.921] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xaedf448) returned 1 [0098.921] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Local\\Coowon\\Coowon\\User Data" (normalized: "c:\\users\\fd1hvy\\appdata\\local\\coowon\\coowon\\user data"), fInfoLevelId=0x0, lpFileInformation=0xaedf4c4 | out: lpFileInformation=0xaedf4c4*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0098.921] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xaedf444) returned 1 [0098.921] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Local\\liebao\\User Data", nBufferLength=0x105, lpBuffer=0xaedef98, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Local\\liebao\\User Data", lpFilePart=0x0) returned 0x2e [0098.921] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xaedf448) returned 1 [0098.921] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Local\\liebao\\User Data" (normalized: "c:\\users\\fd1hvy\\appdata\\local\\liebao\\user data"), fInfoLevelId=0x0, lpFileInformation=0xaedf4c4 | out: lpFileInformation=0xaedf4c4*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0098.921] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xaedf444) returned 1 [0098.921] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Local\\QIP Surf\\User Data", nBufferLength=0x105, lpBuffer=0xaedef98, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Local\\QIP Surf\\User Data", lpFilePart=0x0) returned 0x30 [0098.921] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xaedf448) returned 1 [0098.921] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Local\\QIP Surf\\User Data" (normalized: "c:\\users\\fd1hvy\\appdata\\local\\qip surf\\user data"), fInfoLevelId=0x0, lpFileInformation=0xaedf4c4 | out: lpFileInformation=0xaedf4c4*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0098.921] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xaedf444) returned 1 [0098.921] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Local\\Tencent\\QQBrowser\\User Data", nBufferLength=0x105, lpBuffer=0xaedef98, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Local\\Tencent\\QQBrowser\\User Data", lpFilePart=0x0) returned 0x39 [0098.922] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xaedf448) returned 1 [0098.922] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Local\\Tencent\\QQBrowser\\User Data" (normalized: "c:\\users\\fd1hvy\\appdata\\local\\tencent\\qqbrowser\\user data"), fInfoLevelId=0x0, lpFileInformation=0xaedf4c4 | out: lpFileInformation=0xaedf4c4*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0098.922] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xaedf444) returned 1 [0098.922] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Local\\UCBrowser\\", nBufferLength=0x105, lpBuffer=0xaedef98, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Local\\UCBrowser\\", lpFilePart=0x0) returned 0x28 [0098.922] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xaedf448) returned 1 [0098.922] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Local\\UCBrowser\\" (normalized: "c:\\users\\fd1hvy\\appdata\\local\\ucbrowser"), fInfoLevelId=0x0, lpFileInformation=0xaedf4c4 | out: lpFileInformation=0xaedf4c4*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0098.922] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xaedf444) returned 1 [0099.017] GetEnvironmentVariableW (in: lpName="APPDATA", lpBuffer=0xaedf464, nSize=0x80 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Roaming") returned 0x1f [0099.018] GetEnvironmentVariableW (in: lpName="APPDATA", lpBuffer=0xaedf464, nSize=0x80 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Roaming") returned 0x1f [0099.019] GetEnvironmentVariableW (in: lpName="APPDATA", lpBuffer=0xaedf464, nSize=0x80 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Roaming") returned 0x1f [0099.020] GetEnvironmentVariableW (in: lpName="APPDATA", lpBuffer=0xaedf464, nSize=0x80 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Roaming") returned 0x1f [0099.021] GetEnvironmentVariableW (in: lpName="APPDATA", lpBuffer=0xaedf464, nSize=0x80 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Roaming") returned 0x1f [0099.022] GetEnvironmentVariableW (in: lpName="APPDATA", lpBuffer=0xaedf464, nSize=0x80 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Roaming") returned 0x1f [0099.023] GetEnvironmentVariableW (in: lpName="APPDATA", lpBuffer=0xaedf464, nSize=0x80 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Roaming") returned 0x1f [0099.024] GetEnvironmentVariableW (in: lpName="APPDATA", lpBuffer=0xaedf464, nSize=0x80 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Roaming") returned 0x1f [0099.025] GetEnvironmentVariableW (in: lpName="APPDATA", lpBuffer=0xaedf464, nSize=0x80 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Roaming") returned 0x1f [0099.026] GetEnvironmentVariableW (in: lpName="APPDATA", lpBuffer=0xaedf464, nSize=0x80 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Roaming") returned 0x1f [0099.027] GetEnvironmentVariableW (in: lpName="APPDATA", lpBuffer=0xaedf464, nSize=0x80 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Roaming") returned 0x1f [0099.028] GetEnvironmentVariableW (in: lpName="APPDATA", lpBuffer=0xaedf464, nSize=0x80 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Roaming") returned 0x1f [0099.029] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\", nBufferLength=0x105, lpBuffer=0xaedf06c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\", lpFilePart=0x0) returned 0x30 [0099.029] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xaedf51c) returned 1 [0099.029] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\mozilla\\firefox"), fInfoLevelId=0x0, lpFileInformation=0xaedf598 | out: lpFileInformation=0xaedf598*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xfafe15e1, ftCreationTime.dwHighDateTime=0x1d327c9, ftLastAccessTime.dwLowDateTime=0xfb00785a, ftLastAccessTime.dwHighDateTime=0x1d327c9, ftLastWriteTime.dwLowDateTime=0xfb00785a, ftLastWriteTime.dwHighDateTime=0x1d327c9, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 1 [0099.029] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xaedf518) returned 1 [0099.093] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\profiles.ini", nBufferLength=0x105, lpBuffer=0xaedeefc, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\profiles.ini", lpFilePart=0x0) returned 0x3c [0099.093] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xaedf440) returned 1 [0099.093] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\profiles.ini" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\mozilla\\firefox\\profiles.ini"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x8100000, hTemplateFile=0x0) returned 0x80c [0099.093] GetFileType (hFile=0x80c) returned 0x1 [0099.093] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xaedf43c) returned 1 [0099.094] GetFileType (hFile=0x80c) returned 0x1 [0099.094] ReadFile (in: hFile=0x80c, lpBuffer=0x2a13100, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0xaedf4e8, lpOverlapped=0x0 | out: lpBuffer=0x2a13100*, lpNumberOfBytesRead=0xaedf4e8*=0x7a, lpOverlapped=0x0) returned 1 [0099.094] ReadFile (in: hFile=0x80c, lpBuffer=0x2a13100, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0xaedf4e8, lpOverlapped=0x0 | out: lpBuffer=0x2a13100*, lpNumberOfBytesRead=0xaedf4e8*=0x0, lpOverlapped=0x0) returned 1 [0099.094] CloseHandle (hObject=0x80c) returned 1 [0099.094] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\cookies.sqlite", nBufferLength=0x105, lpBuffer=0xaedf074, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\cookies.sqlite", lpFilePart=0x0) returned 0x58 [0099.094] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xaedf528) returned 1 [0099.094] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\cookies.sqlite" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\mozilla\\firefox\\profiles\\w7cr0hor.default\\cookies.sqlite"), fInfoLevelId=0x0, lpFileInformation=0xaedf5a4 | out: lpFileInformation=0xaedf5a4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1ef1bce, ftCreationTime.dwHighDateTime=0x1d327ca, ftLastAccessTime.dwLowDateTime=0x1ef1bce, ftLastAccessTime.dwHighDateTime=0x1d327ca, ftLastWriteTime.dwLowDateTime=0xb81085d6, ftLastWriteTime.dwHighDateTime=0x1d327cc, nFileSizeHigh=0x0, nFileSizeLow=0x80000)) returned 1 [0099.095] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xaedf524) returned 1 [0099.095] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\hdqye3l4.01h", nBufferLength=0x105, lpBuffer=0xaedf030, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Roaming\\hdqye3l4.01h", lpFilePart=0x0) returned 0x2c [0099.095] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xaedf4e0) returned 1 [0099.095] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\hdqye3l4.01h" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\hdqye3l4.01h"), fInfoLevelId=0x0, lpFileInformation=0xaedf55c | out: lpFileInformation=0xaedf55c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x5a9a69f, ftCreationTime.dwHighDateTime=0x1d552d7, ftLastAccessTime.dwLowDateTime=0x5a9a69f, ftLastAccessTime.dwHighDateTime=0x1d552d7, ftLastWriteTime.dwLowDateTime=0x5a9a69f, ftLastWriteTime.dwHighDateTime=0x1d552d7, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 1 [0099.095] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xaedf4dc) returned 1 [0099.095] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\hdqye3l4.01h\\Firefox", nBufferLength=0x105, lpBuffer=0xaedf030, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Roaming\\hdqye3l4.01h\\Firefox", lpFilePart=0x0) returned 0x34 [0099.096] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xaedf4e0) returned 1 [0099.096] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\hdqye3l4.01h\\Firefox" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\hdqye3l4.01h\\firefox"), fInfoLevelId=0x0, lpFileInformation=0xaedf55c | out: lpFileInformation=0xaedf55c*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0099.096] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xaedf4dc) returned 1 [0099.096] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\hdqye3l4.01h\\Firefox", nBufferLength=0x105, lpBuffer=0xaedf034, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Roaming\\hdqye3l4.01h\\Firefox", lpFilePart=0x0) returned 0x34 [0099.096] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xaedf470) returned 1 [0099.096] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\hdqye3l4.01h\\Firefox" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\hdqye3l4.01h\\firefox"), fInfoLevelId=0x0, lpFileInformation=0xaedf4ec | out: lpFileInformation=0xaedf4ec*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0099.096] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xaedf46c) returned 1 [0099.096] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xaedf470) returned 1 [0099.096] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\hdqye3l4.01h\\Firefox" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\hdqye3l4.01h\\firefox"), fInfoLevelId=0x0, lpFileInformation=0xaedf4ec | out: lpFileInformation=0xaedf4ec*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0099.096] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xaedf46c) returned 1 [0099.096] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xaedf470) returned 1 [0099.096] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\hdqye3l4.01h" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\hdqye3l4.01h"), fInfoLevelId=0x0, lpFileInformation=0xaedf4ec | out: lpFileInformation=0xaedf4ec*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x5a9a69f, ftCreationTime.dwHighDateTime=0x1d552d7, ftLastAccessTime.dwLowDateTime=0x5a9a69f, ftLastAccessTime.dwHighDateTime=0x1d552d7, ftLastWriteTime.dwLowDateTime=0x5a9a69f, ftLastWriteTime.dwHighDateTime=0x1d552d7, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 1 [0099.096] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xaedf46c) returned 1 [0099.096] CreateDirectoryW (lpPathName="C:\\Users\\FD1HVy\\AppData\\Roaming\\hdqye3l4.01h\\Firefox" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\hdqye3l4.01h\\firefox"), lpSecurityAttributes=0x0) returned 1 [0099.097] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\hdqye3l4.01h\\FirefoxProfiles\\w7cr0hor.default\\cookies.sqlite", nBufferLength=0x105, lpBuffer=0xaedf030, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Roaming\\hdqye3l4.01h\\FirefoxProfiles\\w7cr0hor.default\\cookies.sqlite", lpFilePart=0x0) returned 0x5c [0099.097] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xaedf4e0) returned 1 [0099.097] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\hdqye3l4.01h\\FirefoxProfiles\\w7cr0hor.default\\cookies.sqlite" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\hdqye3l4.01h\\firefoxprofiles\\w7cr0hor.default\\cookies.sqlite"), fInfoLevelId=0x0, lpFileInformation=0xaedf55c | out: lpFileInformation=0xaedf55c*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0099.097] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xaedf4dc) returned 1 [0099.097] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\hdqye3l4.01h\\Firefox\\Profiles\\w7cr0hor.default", nBufferLength=0x105, lpBuffer=0xaedf034, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Roaming\\hdqye3l4.01h\\Firefox\\Profiles\\w7cr0hor.default", lpFilePart=0x0) returned 0x4e [0099.097] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xaedf470) returned 1 [0099.097] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\hdqye3l4.01h\\Firefox\\Profiles\\w7cr0hor.default" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\hdqye3l4.01h\\firefox\\profiles\\w7cr0hor.default"), fInfoLevelId=0x0, lpFileInformation=0xaedf4ec | out: lpFileInformation=0xaedf4ec*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0099.097] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xaedf46c) returned 1 [0099.097] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xaedf470) returned 1 [0099.097] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\hdqye3l4.01h\\Firefox\\Profiles\\w7cr0hor.default" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\hdqye3l4.01h\\firefox\\profiles\\w7cr0hor.default"), fInfoLevelId=0x0, lpFileInformation=0xaedf4ec | out: lpFileInformation=0xaedf4ec*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0099.097] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xaedf46c) returned 1 [0099.097] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xaedf470) returned 1 [0099.097] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\hdqye3l4.01h\\Firefox\\Profiles" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\hdqye3l4.01h\\firefox\\profiles"), fInfoLevelId=0x0, lpFileInformation=0xaedf4ec | out: lpFileInformation=0xaedf4ec*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0099.097] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xaedf46c) returned 1 [0099.097] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xaedf470) returned 1 [0099.097] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\hdqye3l4.01h\\Firefox" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\hdqye3l4.01h\\firefox"), fInfoLevelId=0x0, lpFileInformation=0xaedf4ec | out: lpFileInformation=0xaedf4ec*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x60b6447, ftCreationTime.dwHighDateTime=0x1d552d7, ftLastAccessTime.dwLowDateTime=0x60b6447, ftLastAccessTime.dwHighDateTime=0x1d552d7, ftLastWriteTime.dwLowDateTime=0x60b6447, ftLastWriteTime.dwHighDateTime=0x1d552d7, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 1 [0099.097] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xaedf46c) returned 1 [0099.098] CreateDirectoryW (lpPathName="C:\\Users\\FD1HVy\\AppData\\Roaming\\hdqye3l4.01h\\Firefox\\Profiles" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\hdqye3l4.01h\\firefox\\profiles"), lpSecurityAttributes=0x0) returned 1 [0099.098] CreateDirectoryW (lpPathName="C:\\Users\\FD1HVy\\AppData\\Roaming\\hdqye3l4.01h\\Firefox\\Profiles\\w7cr0hor.default" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\hdqye3l4.01h\\firefox\\profiles\\w7cr0hor.default"), lpSecurityAttributes=0x0) returned 1 [0099.098] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\hdqye3l4.01h\\Firefox\\Profiles\\w7cr0hor.default\\cookies.sqlite", nBufferLength=0x105, lpBuffer=0xaedf038, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Roaming\\hdqye3l4.01h\\Firefox\\Profiles\\w7cr0hor.default\\cookies.sqlite", lpFilePart=0x0) returned 0x5d [0099.099] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xaedf4ec) returned 1 [0099.099] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\hdqye3l4.01h\\Firefox\\Profiles\\w7cr0hor.default\\cookies.sqlite" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\hdqye3l4.01h\\firefox\\profiles\\w7cr0hor.default\\cookies.sqlite"), fInfoLevelId=0x0, lpFileInformation=0xaedf568 | out: lpFileInformation=0xaedf568*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0099.099] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xaedf4e8) returned 1 [0099.099] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\cookies.sqlite", nBufferLength=0x105, lpBuffer=0xaedefec, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\cookies.sqlite", lpFilePart=0x0) returned 0x58 [0099.099] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\hdqye3l4.01h\\Firefox\\Profiles\\w7cr0hor.default\\cookies.sqlite", nBufferLength=0x105, lpBuffer=0xaedefec, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Roaming\\hdqye3l4.01h\\Firefox\\Profiles\\w7cr0hor.default\\cookies.sqlite", lpFilePart=0x0) returned 0x5d [0099.099] CopyFileW (lpExistingFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\cookies.sqlite" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\mozilla\\firefox\\profiles\\w7cr0hor.default\\cookies.sqlite"), lpNewFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\hdqye3l4.01h\\Firefox\\Profiles\\w7cr0hor.default\\cookies.sqlite" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\hdqye3l4.01h\\firefox\\profiles\\w7cr0hor.default\\cookies.sqlite"), bFailIfExists=1) returned 1 [0099.189] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Postbox\\", nBufferLength=0x105, lpBuffer=0xaedf06c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Roaming\\Postbox\\", lpFilePart=0x0) returned 0x28 [0099.190] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xaedf51c) returned 1 [0099.190] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Postbox\\" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\postbox"), fInfoLevelId=0x0, lpFileInformation=0xaedf598 | out: lpFileInformation=0xaedf598*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0099.190] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xaedf518) returned 1 [0099.190] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Thunderbird\\", nBufferLength=0x105, lpBuffer=0xaedf06c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Roaming\\Thunderbird\\", lpFilePart=0x0) returned 0x2c [0099.190] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xaedf51c) returned 1 [0099.190] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Thunderbird\\" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\thunderbird"), fInfoLevelId=0x0, lpFileInformation=0xaedf598 | out: lpFileInformation=0xaedf598*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0099.190] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xaedf518) returned 1 [0099.190] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\SeaMonkey\\", nBufferLength=0x105, lpBuffer=0xaedf06c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\SeaMonkey\\", lpFilePart=0x0) returned 0x32 [0099.190] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xaedf51c) returned 1 [0099.190] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\SeaMonkey\\" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\mozilla\\seamonkey"), fInfoLevelId=0x0, lpFileInformation=0xaedf598 | out: lpFileInformation=0xaedf598*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0099.190] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xaedf518) returned 1 [0099.190] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Flock\\Browser\\", nBufferLength=0x105, lpBuffer=0xaedf06c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Roaming\\Flock\\Browser\\", lpFilePart=0x0) returned 0x2e [0099.190] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xaedf51c) returned 1 [0099.190] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Flock\\Browser\\" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\flock\\browser"), fInfoLevelId=0x0, lpFileInformation=0xaedf598 | out: lpFileInformation=0xaedf598*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0099.190] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xaedf518) returned 1 [0099.190] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\NETGATE Technologies\\BlackHawk\\", nBufferLength=0x105, lpBuffer=0xaedf06c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Roaming\\NETGATE Technologies\\BlackHawk\\", lpFilePart=0x0) returned 0x3f [0099.190] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xaedf51c) returned 1 [0099.190] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\NETGATE Technologies\\BlackHawk\\" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\netgate technologies\\blackhawk"), fInfoLevelId=0x0, lpFileInformation=0xaedf598 | out: lpFileInformation=0xaedf598*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0099.191] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xaedf518) returned 1 [0099.191] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\8pecxstudios\\Cyberfox\\", nBufferLength=0x105, lpBuffer=0xaedf06c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Roaming\\8pecxstudios\\Cyberfox\\", lpFilePart=0x0) returned 0x36 [0099.191] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xaedf51c) returned 1 [0099.191] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\8pecxstudios\\Cyberfox\\" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\8pecxstudios\\cyberfox"), fInfoLevelId=0x0, lpFileInformation=0xaedf598 | out: lpFileInformation=0xaedf598*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0099.191] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xaedf518) returned 1 [0099.191] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\K-Meleon\\", nBufferLength=0x105, lpBuffer=0xaedf06c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Roaming\\K-Meleon\\", lpFilePart=0x0) returned 0x29 [0099.191] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xaedf51c) returned 1 [0099.191] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\K-Meleon\\" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\k-meleon"), fInfoLevelId=0x0, lpFileInformation=0xaedf598 | out: lpFileInformation=0xaedf598*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0099.191] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xaedf518) returned 1 [0099.191] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\icecat\\", nBufferLength=0x105, lpBuffer=0xaedf06c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\icecat\\", lpFilePart=0x0) returned 0x2f [0099.191] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xaedf51c) returned 1 [0099.191] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\icecat\\" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\mozilla\\icecat"), fInfoLevelId=0x0, lpFileInformation=0xaedf598 | out: lpFileInformation=0xaedf598*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0099.191] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xaedf518) returned 1 [0099.191] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Moonchild Productions\\Pale Moon\\", nBufferLength=0x105, lpBuffer=0xaedf06c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Roaming\\Moonchild Productions\\Pale Moon\\", lpFilePart=0x0) returned 0x40 [0099.191] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xaedf51c) returned 1 [0099.191] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Moonchild Productions\\Pale Moon\\" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\moonchild productions\\pale moon"), fInfoLevelId=0x0, lpFileInformation=0xaedf598 | out: lpFileInformation=0xaedf598*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0099.191] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xaedf518) returned 1 [0099.191] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Comodo\\IceDragon\\", nBufferLength=0x105, lpBuffer=0xaedf06c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Roaming\\Comodo\\IceDragon\\", lpFilePart=0x0) returned 0x31 [0099.191] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xaedf51c) returned 1 [0099.192] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Comodo\\IceDragon\\" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\comodo\\icedragon"), fInfoLevelId=0x0, lpFileInformation=0xaedf598 | out: lpFileInformation=0xaedf598*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0099.192] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xaedf518) returned 1 [0099.192] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Waterfox\\", nBufferLength=0x105, lpBuffer=0xaedf06c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Roaming\\Waterfox\\", lpFilePart=0x0) returned 0x29 [0099.192] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xaedf51c) returned 1 [0099.192] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Waterfox\\" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\waterfox"), fInfoLevelId=0x0, lpFileInformation=0xaedf598 | out: lpFileInformation=0xaedf598*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0099.192] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xaedf518) returned 1 [0099.208] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\hdqye3l4.01h.zip", nBufferLength=0x105, lpBuffer=0xaedf02c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Roaming\\hdqye3l4.01h.zip", lpFilePart=0x0) returned 0x30 [0099.208] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xaedf570) returned 1 [0099.208] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\hdqye3l4.01h.zip" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\hdqye3l4.01h.zip"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x834 [0099.208] GetFileType (hFile=0x834) returned 0x1 [0099.209] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xaedf56c) returned 1 [0099.209] GetFileType (hFile=0x834) returned 0x1 [0099.311] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xaedf5dc) returned 1 [0099.311] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\hdqye3l4.01h", nBufferLength=0x105, lpBuffer=0xaedf090, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Roaming\\hdqye3l4.01h", lpFilePart=0x0) returned 0x2c [0099.311] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\hdqye3l4.01h\\*", lpFindFileData=0xaedf304 | out: lpFindFileData=0xaedf304*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x5a9a69f, ftCreationTime.dwHighDateTime=0x1d552d7, ftLastAccessTime.dwLowDateTime=0x5a9a69f, ftLastAccessTime.dwHighDateTime=0x1d552d7, ftLastWriteTime.dwLowDateTime=0x60b6447, ftLastWriteTime.dwHighDateTime=0x1d552d7, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0xd5fe88 [0099.311] FindNextFileW (in: hFindFile=0xd5fe88, lpFindFileData=0xaedf310 | out: lpFindFileData=0xaedf310*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x5a9a69f, ftCreationTime.dwHighDateTime=0x1d552d7, ftLastAccessTime.dwLowDateTime=0x5a9a69f, ftLastAccessTime.dwHighDateTime=0x1d552d7, ftLastWriteTime.dwLowDateTime=0x60b6447, ftLastWriteTime.dwHighDateTime=0x1d552d7, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0099.311] FindNextFileW (in: hFindFile=0xd5fe88, lpFindFileData=0xaedf310 | out: lpFindFileData=0xaedf310*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x5a9a69f, ftCreationTime.dwHighDateTime=0x1d552d7, ftLastAccessTime.dwLowDateTime=0x5a9a69f, ftLastAccessTime.dwHighDateTime=0x1d552d7, ftLastWriteTime.dwLowDateTime=0x5a9a69f, ftLastWriteTime.dwHighDateTime=0x1d552d7, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Chrome", cAlternateFileName="")) returned 1 [0099.311] FindNextFileW (in: hFindFile=0xd5fe88, lpFindFileData=0xaedf310 | out: lpFindFileData=0xaedf310*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x60b6447, ftCreationTime.dwHighDateTime=0x1d552d7, ftLastAccessTime.dwLowDateTime=0x60b6447, ftLastAccessTime.dwHighDateTime=0x1d552d7, ftLastWriteTime.dwLowDateTime=0x60b6447, ftLastWriteTime.dwHighDateTime=0x1d552d7, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Firefox", cAlternateFileName="")) returned 1 [0099.311] FindNextFileW (in: hFindFile=0xd5fe88, lpFindFileData=0xaedf310 | out: lpFindFileData=0xaedf310*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x60b6447, ftCreationTime.dwHighDateTime=0x1d552d7, ftLastAccessTime.dwLowDateTime=0x60b6447, ftLastAccessTime.dwHighDateTime=0x1d552d7, ftLastWriteTime.dwLowDateTime=0x60b6447, ftLastWriteTime.dwHighDateTime=0x1d552d7, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Firefox", cAlternateFileName="")) returned 0 [0099.312] FindClose (in: hFindFile=0xd5fe88 | out: hFindFile=0xd5fe88) returned 1 [0099.312] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xaedf598) returned 1 [0099.312] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xaedf5a4) returned 1 [0099.312] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xaedf5dc) returned 1 [0099.312] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\hdqye3l4.01h", nBufferLength=0x105, lpBuffer=0xaedf090, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Roaming\\hdqye3l4.01h", lpFilePart=0x0) returned 0x2c [0099.312] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\hdqye3l4.01h\\*", lpFindFileData=0xaedf304 | out: lpFindFileData=0xaedf304*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x5a9a69f, ftCreationTime.dwHighDateTime=0x1d552d7, ftLastAccessTime.dwLowDateTime=0x60b6447, ftLastAccessTime.dwHighDateTime=0x1d552d7, ftLastWriteTime.dwLowDateTime=0x60b6447, ftLastWriteTime.dwHighDateTime=0x1d552d7, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0xd60208 [0099.312] FindNextFileW (in: hFindFile=0xd60208, lpFindFileData=0xaedf310 | out: lpFindFileData=0xaedf310*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x5a9a69f, ftCreationTime.dwHighDateTime=0x1d552d7, ftLastAccessTime.dwLowDateTime=0x60b6447, ftLastAccessTime.dwHighDateTime=0x1d552d7, ftLastWriteTime.dwLowDateTime=0x60b6447, ftLastWriteTime.dwHighDateTime=0x1d552d7, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0099.312] FindNextFileW (in: hFindFile=0xd60208, lpFindFileData=0xaedf310 | out: lpFindFileData=0xaedf310*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x5a9a69f, ftCreationTime.dwHighDateTime=0x1d552d7, ftLastAccessTime.dwLowDateTime=0x5a9a69f, ftLastAccessTime.dwHighDateTime=0x1d552d7, ftLastWriteTime.dwLowDateTime=0x5a9a69f, ftLastWriteTime.dwHighDateTime=0x1d552d7, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Chrome", cAlternateFileName="")) returned 1 [0099.312] FindNextFileW (in: hFindFile=0xd60208, lpFindFileData=0xaedf310 | out: lpFindFileData=0xaedf310*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x60b6447, ftCreationTime.dwHighDateTime=0x1d552d7, ftLastAccessTime.dwLowDateTime=0x60b6447, ftLastAccessTime.dwHighDateTime=0x1d552d7, ftLastWriteTime.dwLowDateTime=0x60b6447, ftLastWriteTime.dwHighDateTime=0x1d552d7, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Firefox", cAlternateFileName="")) returned 1 [0099.312] FindNextFileW (in: hFindFile=0xd60208, lpFindFileData=0xaedf310 | out: lpFindFileData=0xaedf310*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="", cAlternateFileName="")) returned 0 [0099.313] FindClose (in: hFindFile=0xd60208 | out: hFindFile=0xd60208) returned 1 [0099.313] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xaedf598) returned 1 [0099.313] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xaedf5a4) returned 1 [0099.313] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xaedf598) returned 1 [0099.313] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\hdqye3l4.01h\\Chrome", nBufferLength=0x105, lpBuffer=0xaedf04c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Roaming\\hdqye3l4.01h\\Chrome", lpFilePart=0x0) returned 0x33 [0099.313] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\hdqye3l4.01h\\Chrome\\*", lpFindFileData=0xaedf2c0 | out: lpFindFileData=0xaedf2c0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x5a9a69f, ftCreationTime.dwHighDateTime=0x1d552d7, ftLastAccessTime.dwLowDateTime=0x5a9a69f, ftLastAccessTime.dwHighDateTime=0x1d552d7, ftLastWriteTime.dwLowDateTime=0x5a9a69f, ftLastWriteTime.dwHighDateTime=0x1d552d7, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0xd5fa48 [0099.313] FindNextFileW (in: hFindFile=0xd5fa48, lpFindFileData=0xaedf2cc | out: lpFindFileData=0xaedf2cc*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x5a9a69f, ftCreationTime.dwHighDateTime=0x1d552d7, ftLastAccessTime.dwLowDateTime=0x5a9a69f, ftLastAccessTime.dwHighDateTime=0x1d552d7, ftLastWriteTime.dwLowDateTime=0x5a9a69f, ftLastWriteTime.dwHighDateTime=0x1d552d7, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0099.313] FindNextFileW (in: hFindFile=0xd5fa48, lpFindFileData=0xaedf2cc | out: lpFindFileData=0xaedf2cc*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x5a9a69f, ftCreationTime.dwHighDateTime=0x1d552d7, ftLastAccessTime.dwLowDateTime=0x5a9a69f, ftLastAccessTime.dwHighDateTime=0x1d552d7, ftLastWriteTime.dwLowDateTime=0x5a9a69f, ftLastWriteTime.dwHighDateTime=0x1d552d7, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Default", cAlternateFileName="")) returned 1 [0099.313] FindNextFileW (in: hFindFile=0xd5fa48, lpFindFileData=0xaedf2cc | out: lpFindFileData=0xaedf2cc*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x5a9a69f, ftCreationTime.dwHighDateTime=0x1d552d7, ftLastAccessTime.dwLowDateTime=0x5a9a69f, ftLastAccessTime.dwHighDateTime=0x1d552d7, ftLastWriteTime.dwLowDateTime=0x5a9a69f, ftLastWriteTime.dwHighDateTime=0x1d552d7, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Default", cAlternateFileName="")) returned 0 [0099.313] FindClose (in: hFindFile=0xd5fa48 | out: hFindFile=0xd5fa48) returned 1 [0099.314] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xaedf554) returned 1 [0099.333] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xaedf560) returned 1 [0099.335] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xaedf598) returned 1 [0099.361] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\hdqye3l4.01h\\Chrome", nBufferLength=0x105, lpBuffer=0xaedf04c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Roaming\\hdqye3l4.01h\\Chrome", lpFilePart=0x0) returned 0x33 [0099.361] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\hdqye3l4.01h\\Chrome\\*", lpFindFileData=0xaedf2c0 | out: lpFindFileData=0xaedf2c0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x5a9a69f, ftCreationTime.dwHighDateTime=0x1d552d7, ftLastAccessTime.dwLowDateTime=0x5a9a69f, ftLastAccessTime.dwHighDateTime=0x1d552d7, ftLastWriteTime.dwLowDateTime=0x5a9a69f, ftLastWriteTime.dwHighDateTime=0x1d552d7, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0xd5fec8 [0099.361] FindNextFileW (in: hFindFile=0xd5fec8, lpFindFileData=0xaedf2cc | out: lpFindFileData=0xaedf2cc*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x5a9a69f, ftCreationTime.dwHighDateTime=0x1d552d7, ftLastAccessTime.dwLowDateTime=0x5a9a69f, ftLastAccessTime.dwHighDateTime=0x1d552d7, ftLastWriteTime.dwLowDateTime=0x5a9a69f, ftLastWriteTime.dwHighDateTime=0x1d552d7, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0099.361] FindNextFileW (in: hFindFile=0xd5fec8, lpFindFileData=0xaedf2cc | out: lpFindFileData=0xaedf2cc*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x5a9a69f, ftCreationTime.dwHighDateTime=0x1d552d7, ftLastAccessTime.dwLowDateTime=0x5a9a69f, ftLastAccessTime.dwHighDateTime=0x1d552d7, ftLastWriteTime.dwLowDateTime=0x5a9a69f, ftLastWriteTime.dwHighDateTime=0x1d552d7, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Default", cAlternateFileName="")) returned 1 [0099.361] FindNextFileW (in: hFindFile=0xd5fec8, lpFindFileData=0xaedf2cc | out: lpFindFileData=0xaedf2cc*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="", cAlternateFileName="")) returned 0 [0099.362] FindClose (in: hFindFile=0xd5fec8 | out: hFindFile=0xd5fec8) returned 1 [0099.362] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xaedf554) returned 1 [0099.362] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xaedf560) returned 1 [0099.362] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xaedf554) returned 1 [0099.362] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\hdqye3l4.01h\\Chrome\\Default", nBufferLength=0x105, lpBuffer=0xaedf008, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Roaming\\hdqye3l4.01h\\Chrome\\Default", lpFilePart=0x0) returned 0x3b [0099.362] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\hdqye3l4.01h\\Chrome\\Default\\*", lpFindFileData=0xaedf27c | out: lpFindFileData=0xaedf27c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x5a9a69f, ftCreationTime.dwHighDateTime=0x1d552d7, ftLastAccessTime.dwLowDateTime=0x5a9a69f, ftLastAccessTime.dwHighDateTime=0x1d552d7, ftLastWriteTime.dwLowDateTime=0x5cb4154, ftLastWriteTime.dwHighDateTime=0x1d552d7, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0xd5fd88 [0099.362] FindNextFileW (in: hFindFile=0xd5fd88, lpFindFileData=0xaedf288 | out: lpFindFileData=0xaedf288*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x5a9a69f, ftCreationTime.dwHighDateTime=0x1d552d7, ftLastAccessTime.dwLowDateTime=0x5a9a69f, ftLastAccessTime.dwHighDateTime=0x1d552d7, ftLastWriteTime.dwLowDateTime=0x5cb4154, ftLastWriteTime.dwHighDateTime=0x1d552d7, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0099.362] FindNextFileW (in: hFindFile=0xd5fd88, lpFindFileData=0xaedf288 | out: lpFindFileData=0xaedf288*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5cb4154, ftCreationTime.dwHighDateTime=0x1d552d7, ftLastAccessTime.dwLowDateTime=0x5cb4154, ftLastAccessTime.dwHighDateTime=0x1d552d7, ftLastWriteTime.dwLowDateTime=0xfa98218f, ftLastWriteTime.dwHighDateTime=0x1d327cb, nFileSizeHigh=0x0, nFileSizeLow=0x7000, dwReserved0=0x0, dwReserved1=0x0, cFileName="Cookies", cAlternateFileName="")) returned 1 [0099.362] FindNextFileW (in: hFindFile=0xd5fd88, lpFindFileData=0xaedf288 | out: lpFindFileData=0xaedf288*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="", cAlternateFileName="")) returned 0 [0099.362] FindClose (in: hFindFile=0xd5fd88 | out: hFindFile=0xd5fd88) returned 1 [0099.362] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xaedf510) returned 1 [0099.363] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xaedf51c) returned 1 [0099.373] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\hdqye3l4.01h\\Chrome\\Default\\Cookies", nBufferLength=0x105, lpBuffer=0xaedef38, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Roaming\\hdqye3l4.01h\\Chrome\\Default\\Cookies", lpFilePart=0x0) returned 0x43 [0099.373] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xaedf47c) returned 1 [0099.373] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\hdqye3l4.01h\\Chrome\\Default\\Cookies" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\hdqye3l4.01h\\chrome\\default\\cookies"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x838 [0099.373] GetFileType (hFile=0x838) returned 0x1 [0099.373] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xaedf478) returned 1 [0099.373] GetFileType (hFile=0x838) returned 0x1 [0099.373] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\hdqye3l4.01h\\Chrome\\Default\\Cookies", nBufferLength=0x105, lpBuffer=0xaedefd4, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Roaming\\hdqye3l4.01h\\Chrome\\Default\\Cookies", lpFilePart=0x0) returned 0x43 [0099.373] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xaedf4bc) returned 1 [0099.373] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\hdqye3l4.01h\\Chrome\\Default\\Cookies" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\hdqye3l4.01h\\chrome\\default\\cookies"), fInfoLevelId=0x0, lpFileInformation=0xaedf538 | out: lpFileInformation=0xaedf538*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5cb4154, ftCreationTime.dwHighDateTime=0x1d552d7, ftLastAccessTime.dwLowDateTime=0x5cb4154, ftLastAccessTime.dwHighDateTime=0x1d552d7, ftLastWriteTime.dwLowDateTime=0xfa98218f, ftLastWriteTime.dwHighDateTime=0x1d327cb, nFileSizeHigh=0x0, nFileSizeLow=0x7000)) returned 1 [0099.373] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xaedf4b8) returned 1 [0099.541] GetFullPathNameW (in: lpFileName="C:\\Windows\\Microsoft.NET\\Framework\\v4.0.30319\\", nBufferLength=0x105, lpBuffer=0xaede6a4, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\Microsoft.NET\\Framework\\v4.0.30319\\", lpFilePart=0x0) returned 0x2e [0099.541] GetFullPathNameW (in: lpFileName="C:\\Windows\\Microsoft.NET\\Framework\\v4.0.30319\\clrcompression.dll", nBufferLength=0x105, lpBuffer=0xaede71c, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\Microsoft.NET\\Framework\\v4.0.30319\\clrcompression.dll", lpFilePart=0x0) returned 0x40 [0099.541] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xaedebd0) returned 1 [0099.541] GetFileAttributesExW (in: lpFileName="C:\\Windows\\Microsoft.NET\\Framework\\v4.0.30319\\clrcompression.dll" (normalized: "c:\\windows\\microsoft.net\\framework\\v4.0.30319\\clrcompression.dll"), fInfoLevelId=0x0, lpFileInformation=0xaedec4c | out: lpFileInformation=0xaedec4c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x9bf2ac9d, ftCreationTime.dwHighDateTime=0x1d2a02a, ftLastAccessTime.dwLowDateTime=0x9bf2ac9d, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0x9bf2ac9d, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0x1e8c0)) returned 1 [0099.582] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xaedebcc) returned 1 [0099.583] LoadLibraryW (lpLibFileName="C:\\Windows\\Microsoft.NET\\Framework\\v4.0.30319\\clrcompression.dll") returned 0x6db20000 [0099.699] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x400, lpWideCharStr="deflateInit2_", cchWideChar=13, lpMultiByteStr=0xaedec14, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="deflateInit2_ÓÍp\x08éïgðù\x9br8îí\n¨ñ¯p0©Ø", lpUsedDefaultChar=0x0) returned 13 [0099.699] GetProcAddress (hModule=0x6db20000, lpProcName="deflateInit2_") returned 0x6db29cc0 [0099.701] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x400, lpWideCharStr="deflate", cchWideChar=7, lpMultiByteStr=0xaedec18, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="deflate\nTÓÍp\x08éïgðù\x9br8îí\n\x84\x86ør", lpUsedDefaultChar=0x0) returned 7 [0099.701] GetProcAddress (hModule=0x6db20000, lpProcName="deflate") returned 0x6db29460 [0099.702] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x400, lpWideCharStr="deflateEnd", cchWideChar=10, lpMultiByteStr=0xaedec18, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="deflateEndÍp\x08éïgðù\x9br8îí\n\x84\x86ør", lpUsedDefaultChar=0x0) returned 10 [0099.702] GetProcAddress (hModule=0x6db20000, lpProcName="deflateEnd") returned 0x6db29bd0 [0099.703] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x400, lpWideCharStr="inflateInit2_", cchWideChar=13, lpMultiByteStr=0xaedec14, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="inflateInit2_ÓÍp\x08éïgðù\x9br8îí\n\x84\x86ør", lpUsedDefaultChar=0x0) returned 13 [0099.703] GetProcAddress (hModule=0x6db20000, lpProcName="inflateInit2_") returned 0x6db2bc10 [0099.703] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x400, lpWideCharStr="inflate", cchWideChar=7, lpMultiByteStr=0xaedec18, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="inflate\nTÓÍp\x08éïgðù\x9br8îí\n\x84\x86ør", lpUsedDefaultChar=0x0) returned 7 [0099.703] GetProcAddress (hModule=0x6db20000, lpProcName="inflate") returned 0x6db2a780 [0099.704] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x400, lpWideCharStr="inflateEnd", cchWideChar=10, lpMultiByteStr=0xaedec18, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="inflateEndÍp\x08éïgðù\x9br8îí\n\x84\x86ør", lpUsedDefaultChar=0x0) returned 10 [0099.704] GetProcAddress (hModule=0x6db20000, lpProcName="inflateEnd") returned 0x6db2bbb0 [0099.704] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x400, lpWideCharStr="zlibCompileFlags", cchWideChar=16, lpMultiByteStr=0xaedec10, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="zlibCompileFlagsTÓÍp\x08éïgðù\x9br8îí\n\x84\x86ør", lpUsedDefaultChar=0x0) returned 16 [0099.705] GetProcAddress (hModule=0x6db20000, lpProcName="zlibCompileFlags") returned 0x6db2da90 [0099.707] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="1.2.3", cchWideChar=5, lpMultiByteStr=0xaedf318, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="1.2.3H\rq\x08éïgðù\x9brÐøí\n", lpUsedDefaultChar=0x0) returned 5 [0099.709] ReadFile (in: hFile=0x838, lpBuffer=0x2a33604, nNumberOfBytesToRead=0x4000, lpNumberOfBytesRead=0xaedf40c, lpOverlapped=0x0 | out: lpBuffer=0x2a33604*, lpNumberOfBytesRead=0xaedf40c*=0x4000, lpOverlapped=0x0) returned 1 [0099.711] ReadFile (in: hFile=0x838, lpBuffer=0x2a33604, nNumberOfBytesToRead=0x4000, lpNumberOfBytesRead=0xaedf40c, lpOverlapped=0x0 | out: lpBuffer=0x2a33604*, lpNumberOfBytesRead=0xaedf40c*=0x3000, lpOverlapped=0x0) returned 1 [0099.713] CloseHandle (hObject=0x838) returned 1 [0099.725] WriteFile (in: hFile=0x834, lpBuffer=0x2a32590*, nNumberOfBytesToWrite=0x483, lpNumberOfBytesWritten=0xaedf434, lpOverlapped=0x0 | out: lpBuffer=0x2a32590*, lpNumberOfBytesWritten=0xaedf434*=0x483, lpOverlapped=0x0) returned 1 [0099.726] SetFilePointer (in: hFile=0x834, lDistanceToMove=8, lpDistanceToMoveHigh=0xaedf40c*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0xaedf40c*=0) returned 0x8 [0099.726] WriteFile (in: hFile=0x834, lpBuffer=0x2a32590*, nNumberOfBytesToWrite=0x2, lpNumberOfBytesWritten=0xaedf434, lpOverlapped=0x0 | out: lpBuffer=0x2a32590*, lpNumberOfBytesWritten=0xaedf434*=0x2, lpOverlapped=0x0) returned 1 [0099.727] SetFilePointer (in: hFile=0x834, lDistanceToMove=14, lpDistanceToMoveHigh=0xaedf40c*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0xaedf40c*=0) returned 0xe [0099.727] WriteFile (in: hFile=0x834, lpBuffer=0x2a32590*, nNumberOfBytesToWrite=0xc, lpNumberOfBytesWritten=0xaedf434, lpOverlapped=0x0 | out: lpBuffer=0x2a32590*, lpNumberOfBytesWritten=0xaedf434*=0xc, lpOverlapped=0x0) returned 1 [0099.727] SetFilePointer (in: hFile=0x834, lDistanceToMove=1155, lpDistanceToMoveHigh=0xaedf40c*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0xaedf40c*=0) returned 0x483 [0099.783] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xaedf554) returned 1 [0099.784] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\hdqye3l4.01h\\Chrome\\Default", nBufferLength=0x105, lpBuffer=0xaedf008, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Roaming\\hdqye3l4.01h\\Chrome\\Default", lpFilePart=0x0) returned 0x3b [0099.784] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\hdqye3l4.01h\\Chrome\\Default\\*", lpFindFileData=0xaedf27c | out: lpFindFileData=0xaedf27c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x5a9a69f, ftCreationTime.dwHighDateTime=0x1d552d7, ftLastAccessTime.dwLowDateTime=0x5cb4154, ftLastAccessTime.dwHighDateTime=0x1d552d7, ftLastWriteTime.dwLowDateTime=0x5cb4154, ftLastWriteTime.dwHighDateTime=0x1d552d7, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0xd5fd88 [0099.784] FindNextFileW (in: hFindFile=0xd5fd88, lpFindFileData=0xaedf288 | out: lpFindFileData=0xaedf288*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x5a9a69f, ftCreationTime.dwHighDateTime=0x1d552d7, ftLastAccessTime.dwLowDateTime=0x5cb4154, ftLastAccessTime.dwHighDateTime=0x1d552d7, ftLastWriteTime.dwLowDateTime=0x5cb4154, ftLastWriteTime.dwHighDateTime=0x1d552d7, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0099.784] FindNextFileW (in: hFindFile=0xd5fd88, lpFindFileData=0xaedf288 | out: lpFindFileData=0xaedf288*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5cb4154, ftCreationTime.dwHighDateTime=0x1d552d7, ftLastAccessTime.dwLowDateTime=0x5cb4154, ftLastAccessTime.dwHighDateTime=0x1d552d7, ftLastWriteTime.dwLowDateTime=0xfa98218f, ftLastWriteTime.dwHighDateTime=0x1d327cb, nFileSizeHigh=0x0, nFileSizeLow=0x7000, dwReserved0=0x0, dwReserved1=0x0, cFileName="Cookies", cAlternateFileName="")) returned 1 [0099.784] FindNextFileW (in: hFindFile=0xd5fd88, lpFindFileData=0xaedf288 | out: lpFindFileData=0xaedf288*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5cb4154, ftCreationTime.dwHighDateTime=0x1d552d7, ftLastAccessTime.dwLowDateTime=0x5cb4154, ftLastAccessTime.dwHighDateTime=0x1d552d7, ftLastWriteTime.dwLowDateTime=0xfa98218f, ftLastWriteTime.dwHighDateTime=0x1d327cb, nFileSizeHigh=0x0, nFileSizeLow=0x7000, dwReserved0=0x0, dwReserved1=0x0, cFileName="Cookies", cAlternateFileName="")) returned 0 [0099.784] FindClose (in: hFindFile=0xd5fd88 | out: hFindFile=0xd5fd88) returned 1 [0099.784] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xaedf510) returned 1 [0099.784] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xaedf51c) returned 1 [0099.784] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xaedf598) returned 1 [0099.784] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\hdqye3l4.01h\\Firefox", nBufferLength=0x105, lpBuffer=0xaedf04c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Roaming\\hdqye3l4.01h\\Firefox", lpFilePart=0x0) returned 0x34 [0099.785] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\hdqye3l4.01h\\Firefox\\*", lpFindFileData=0xaedf2c0 | out: lpFindFileData=0xaedf2c0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x60b6447, ftCreationTime.dwHighDateTime=0x1d552d7, ftLastAccessTime.dwLowDateTime=0x60b6447, ftLastAccessTime.dwHighDateTime=0x1d552d7, ftLastWriteTime.dwLowDateTime=0x60b6447, ftLastWriteTime.dwHighDateTime=0x1d552d7, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0xd5fd88 [0099.785] FindNextFileW (in: hFindFile=0xd5fd88, lpFindFileData=0xaedf2cc | out: lpFindFileData=0xaedf2cc*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x60b6447, ftCreationTime.dwHighDateTime=0x1d552d7, ftLastAccessTime.dwLowDateTime=0x60b6447, ftLastAccessTime.dwHighDateTime=0x1d552d7, ftLastWriteTime.dwLowDateTime=0x60b6447, ftLastWriteTime.dwHighDateTime=0x1d552d7, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0099.785] FindNextFileW (in: hFindFile=0xd5fd88, lpFindFileData=0xaedf2cc | out: lpFindFileData=0xaedf2cc*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x60b6447, ftCreationTime.dwHighDateTime=0x1d552d7, ftLastAccessTime.dwLowDateTime=0x60b6447, ftLastAccessTime.dwHighDateTime=0x1d552d7, ftLastWriteTime.dwLowDateTime=0x60b6447, ftLastWriteTime.dwHighDateTime=0x1d552d7, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Profiles", cAlternateFileName="")) returned 1 [0099.785] FindNextFileW (in: hFindFile=0xd5fd88, lpFindFileData=0xaedf2cc | out: lpFindFileData=0xaedf2cc*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x60b6447, ftCreationTime.dwHighDateTime=0x1d552d7, ftLastAccessTime.dwLowDateTime=0x60b6447, ftLastAccessTime.dwHighDateTime=0x1d552d7, ftLastWriteTime.dwLowDateTime=0x60b6447, ftLastWriteTime.dwHighDateTime=0x1d552d7, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Profiles", cAlternateFileName="")) returned 0 [0099.785] FindClose (in: hFindFile=0xd5fd88 | out: hFindFile=0xd5fd88) returned 1 [0099.785] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xaedf554) returned 1 [0099.785] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xaedf560) returned 1 [0099.785] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xaedf598) returned 1 [0099.785] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\hdqye3l4.01h\\Firefox", nBufferLength=0x105, lpBuffer=0xaedf04c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Roaming\\hdqye3l4.01h\\Firefox", lpFilePart=0x0) returned 0x34 [0099.785] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\hdqye3l4.01h\\Firefox\\*", lpFindFileData=0xaedf2c0 | out: lpFindFileData=0xaedf2c0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x60b6447, ftCreationTime.dwHighDateTime=0x1d552d7, ftLastAccessTime.dwLowDateTime=0x60b6447, ftLastAccessTime.dwHighDateTime=0x1d552d7, ftLastWriteTime.dwLowDateTime=0x60b6447, ftLastWriteTime.dwHighDateTime=0x1d552d7, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0xd5fd88 [0099.786] FindNextFileW (in: hFindFile=0xd5fd88, lpFindFileData=0xaedf2cc | out: lpFindFileData=0xaedf2cc*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x60b6447, ftCreationTime.dwHighDateTime=0x1d552d7, ftLastAccessTime.dwLowDateTime=0x60b6447, ftLastAccessTime.dwHighDateTime=0x1d552d7, ftLastWriteTime.dwLowDateTime=0x60b6447, ftLastWriteTime.dwHighDateTime=0x1d552d7, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0099.786] FindNextFileW (in: hFindFile=0xd5fd88, lpFindFileData=0xaedf2cc | out: lpFindFileData=0xaedf2cc*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x60b6447, ftCreationTime.dwHighDateTime=0x1d552d7, ftLastAccessTime.dwLowDateTime=0x60b6447, ftLastAccessTime.dwHighDateTime=0x1d552d7, ftLastWriteTime.dwLowDateTime=0x60b6447, ftLastWriteTime.dwHighDateTime=0x1d552d7, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Profiles", cAlternateFileName="")) returned 1 [0099.786] FindNextFileW (in: hFindFile=0xd5fd88, lpFindFileData=0xaedf2cc | out: lpFindFileData=0xaedf2cc*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="", cAlternateFileName="")) returned 0 [0099.786] FindClose (in: hFindFile=0xd5fd88 | out: hFindFile=0xd5fd88) returned 1 [0099.786] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xaedf554) returned 1 [0099.786] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xaedf560) returned 1 [0099.786] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xaedf554) returned 1 [0099.786] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\hdqye3l4.01h\\Firefox\\Profiles", nBufferLength=0x105, lpBuffer=0xaedf008, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Roaming\\hdqye3l4.01h\\Firefox\\Profiles", lpFilePart=0x0) returned 0x3d [0099.786] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\hdqye3l4.01h\\Firefox\\Profiles\\*", lpFindFileData=0xaedf27c | out: lpFindFileData=0xaedf27c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x60b6447, ftCreationTime.dwHighDateTime=0x1d552d7, ftLastAccessTime.dwLowDateTime=0x60b6447, ftLastAccessTime.dwHighDateTime=0x1d552d7, ftLastWriteTime.dwLowDateTime=0x60b6447, ftLastWriteTime.dwHighDateTime=0x1d552d7, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0xd5fec8 [0099.786] FindNextFileW (in: hFindFile=0xd5fec8, lpFindFileData=0xaedf288 | out: lpFindFileData=0xaedf288*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x60b6447, ftCreationTime.dwHighDateTime=0x1d552d7, ftLastAccessTime.dwLowDateTime=0x60b6447, ftLastAccessTime.dwHighDateTime=0x1d552d7, ftLastWriteTime.dwLowDateTime=0x60b6447, ftLastWriteTime.dwHighDateTime=0x1d552d7, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0099.787] FindNextFileW (in: hFindFile=0xd5fec8, lpFindFileData=0xaedf288 | out: lpFindFileData=0xaedf288*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x60b6447, ftCreationTime.dwHighDateTime=0x1d552d7, ftLastAccessTime.dwLowDateTime=0x60b6447, ftLastAccessTime.dwHighDateTime=0x1d552d7, ftLastWriteTime.dwLowDateTime=0x60b6447, ftLastWriteTime.dwHighDateTime=0x1d552d7, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="w7cr0hor.default", cAlternateFileName="W7CR0H~1.DEF")) returned 1 [0099.787] FindNextFileW (in: hFindFile=0xd5fec8, lpFindFileData=0xaedf288 | out: lpFindFileData=0xaedf288*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x60b6447, ftCreationTime.dwHighDateTime=0x1d552d7, ftLastAccessTime.dwLowDateTime=0x60b6447, ftLastAccessTime.dwHighDateTime=0x1d552d7, ftLastWriteTime.dwLowDateTime=0x60b6447, ftLastWriteTime.dwHighDateTime=0x1d552d7, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="w7cr0hor.default", cAlternateFileName="W7CR0H~1.DEF")) returned 0 [0099.787] FindClose (in: hFindFile=0xd5fec8 | out: hFindFile=0xd5fec8) returned 1 [0099.787] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xaedf510) returned 1 [0099.787] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xaedf51c) returned 1 [0099.787] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xaedf554) returned 1 [0099.787] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\hdqye3l4.01h\\Firefox\\Profiles", nBufferLength=0x105, lpBuffer=0xaedf008, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Roaming\\hdqye3l4.01h\\Firefox\\Profiles", lpFilePart=0x0) returned 0x3d [0099.787] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\hdqye3l4.01h\\Firefox\\Profiles\\*", lpFindFileData=0xaedf27c | out: lpFindFileData=0xaedf27c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x60b6447, ftCreationTime.dwHighDateTime=0x1d552d7, ftLastAccessTime.dwLowDateTime=0x60b6447, ftLastAccessTime.dwHighDateTime=0x1d552d7, ftLastWriteTime.dwLowDateTime=0x60b6447, ftLastWriteTime.dwHighDateTime=0x1d552d7, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0xd5fdc8 [0099.787] FindNextFileW (in: hFindFile=0xd5fdc8, lpFindFileData=0xaedf288 | out: lpFindFileData=0xaedf288*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x60b6447, ftCreationTime.dwHighDateTime=0x1d552d7, ftLastAccessTime.dwLowDateTime=0x60b6447, ftLastAccessTime.dwHighDateTime=0x1d552d7, ftLastWriteTime.dwLowDateTime=0x60b6447, ftLastWriteTime.dwHighDateTime=0x1d552d7, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0099.788] FindNextFileW (in: hFindFile=0xd5fdc8, lpFindFileData=0xaedf288 | out: lpFindFileData=0xaedf288*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x60b6447, ftCreationTime.dwHighDateTime=0x1d552d7, ftLastAccessTime.dwLowDateTime=0x60b6447, ftLastAccessTime.dwHighDateTime=0x1d552d7, ftLastWriteTime.dwLowDateTime=0x60b6447, ftLastWriteTime.dwHighDateTime=0x1d552d7, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="w7cr0hor.default", cAlternateFileName="W7CR0H~1.DEF")) returned 1 [0099.788] FindNextFileW (in: hFindFile=0xd5fdc8, lpFindFileData=0xaedf288 | out: lpFindFileData=0xaedf288*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="", cAlternateFileName="")) returned 0 [0099.788] FindClose (in: hFindFile=0xd5fdc8 | out: hFindFile=0xd5fdc8) returned 1 [0099.788] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xaedf510) returned 1 [0099.788] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xaedf51c) returned 1 [0099.788] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xaedf510) returned 1 [0099.788] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\hdqye3l4.01h\\Firefox\\Profiles\\w7cr0hor.default", nBufferLength=0x105, lpBuffer=0xaedefc4, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Roaming\\hdqye3l4.01h\\Firefox\\Profiles\\w7cr0hor.default", lpFilePart=0x0) returned 0x4e [0099.788] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\hdqye3l4.01h\\Firefox\\Profiles\\w7cr0hor.default\\*", lpFindFileData=0xaedf238 | out: lpFindFileData=0xaedf238*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x60b6447, ftCreationTime.dwHighDateTime=0x1d552d7, ftLastAccessTime.dwLowDateTime=0x60b6447, ftLastAccessTime.dwHighDateTime=0x1d552d7, ftLastWriteTime.dwLowDateTime=0x60b6447, ftLastWriteTime.dwHighDateTime=0x1d552d7, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0xd5fd88 [0099.788] FindNextFileW (in: hFindFile=0xd5fd88, lpFindFileData=0xaedf244 | out: lpFindFileData=0xaedf244*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x60b6447, ftCreationTime.dwHighDateTime=0x1d552d7, ftLastAccessTime.dwLowDateTime=0x60b6447, ftLastAccessTime.dwHighDateTime=0x1d552d7, ftLastWriteTime.dwLowDateTime=0x60b6447, ftLastWriteTime.dwHighDateTime=0x1d552d7, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0099.788] FindNextFileW (in: hFindFile=0xd5fd88, lpFindFileData=0xaedf244 | out: lpFindFileData=0xaedf244*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x60b6447, ftCreationTime.dwHighDateTime=0x1d552d7, ftLastAccessTime.dwLowDateTime=0x60b6447, ftLastAccessTime.dwHighDateTime=0x1d552d7, ftLastWriteTime.dwLowDateTime=0xb81085d6, ftLastWriteTime.dwHighDateTime=0x1d327cc, nFileSizeHigh=0x0, nFileSizeLow=0x80000, dwReserved0=0x0, dwReserved1=0x0, cFileName="cookies.sqlite", cAlternateFileName="COOKIE~1.SQL")) returned 1 [0099.789] FindNextFileW (in: hFindFile=0xd5fd88, lpFindFileData=0xaedf244 | out: lpFindFileData=0xaedf244*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="", cAlternateFileName="")) returned 0 [0099.789] FindClose (in: hFindFile=0xd5fd88 | out: hFindFile=0xd5fd88) returned 1 [0099.789] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xaedf4cc) returned 1 [0099.789] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xaedf4d8) returned 1 [0099.789] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\hdqye3l4.01h\\Firefox\\Profiles\\w7cr0hor.default\\cookies.sqlite", nBufferLength=0x105, lpBuffer=0xaedeef4, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Roaming\\hdqye3l4.01h\\Firefox\\Profiles\\w7cr0hor.default\\cookies.sqlite", lpFilePart=0x0) returned 0x5d [0099.789] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xaedf438) returned 1 [0099.789] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\hdqye3l4.01h\\Firefox\\Profiles\\w7cr0hor.default\\cookies.sqlite" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\hdqye3l4.01h\\firefox\\profiles\\w7cr0hor.default\\cookies.sqlite"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x838 [0099.789] GetFileType (hFile=0x838) returned 0x1 [0099.789] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xaedf434) returned 1 [0099.789] GetFileType (hFile=0x838) returned 0x1 [0099.789] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\hdqye3l4.01h\\Firefox\\Profiles\\w7cr0hor.default\\cookies.sqlite", nBufferLength=0x105, lpBuffer=0xaedef90, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Roaming\\hdqye3l4.01h\\Firefox\\Profiles\\w7cr0hor.default\\cookies.sqlite", lpFilePart=0x0) returned 0x5d [0099.789] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xaedf478) returned 1 [0099.789] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\hdqye3l4.01h\\Firefox\\Profiles\\w7cr0hor.default\\cookies.sqlite" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\hdqye3l4.01h\\firefox\\profiles\\w7cr0hor.default\\cookies.sqlite"), fInfoLevelId=0x0, lpFileInformation=0xaedf4f4 | out: lpFileInformation=0xaedf4f4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x60b6447, ftCreationTime.dwHighDateTime=0x1d552d7, ftLastAccessTime.dwLowDateTime=0x60b6447, ftLastAccessTime.dwHighDateTime=0x1d552d7, ftLastWriteTime.dwLowDateTime=0xb81085d6, ftLastWriteTime.dwHighDateTime=0x1d327cc, nFileSizeHigh=0x0, nFileSizeLow=0x80000)) returned 1 [0099.789] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xaedf474) returned 1 [0099.790] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="1.2.3", cchWideChar=5, lpMultiByteStr=0xaedf2d4, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="1.2.3H\rq\x08éïgðù\x9brÐøí\n$ÙÐp¬c¥\x02", lpUsedDefaultChar=0x0) returned 5 [0099.791] ReadFile (in: hFile=0x838, lpBuffer=0x2a5236c, nNumberOfBytesToRead=0x4000, lpNumberOfBytesRead=0xaedf3c8, lpOverlapped=0x0 | out: lpBuffer=0x2a5236c*, lpNumberOfBytesRead=0xaedf3c8*=0x4000, lpOverlapped=0x0) returned 1 [0099.792] ReadFile (in: hFile=0x838, lpBuffer=0x2a5236c, nNumberOfBytesToRead=0x4000, lpNumberOfBytesRead=0xaedf3c8, lpOverlapped=0x0 | out: lpBuffer=0x2a5236c*, lpNumberOfBytesRead=0xaedf3c8*=0x4000, lpOverlapped=0x0) returned 1 [0099.793] ReadFile (in: hFile=0x838, lpBuffer=0x2a5236c, nNumberOfBytesToRead=0x4000, lpNumberOfBytesRead=0xaedf3c8, lpOverlapped=0x0 | out: lpBuffer=0x2a5236c*, lpNumberOfBytesRead=0xaedf3c8*=0x4000, lpOverlapped=0x0) returned 1 [0099.793] ReadFile (in: hFile=0x838, lpBuffer=0x2a5236c, nNumberOfBytesToRead=0x4000, lpNumberOfBytesRead=0xaedf3c8, lpOverlapped=0x0 | out: lpBuffer=0x2a5236c*, lpNumberOfBytesRead=0xaedf3c8*=0x4000, lpOverlapped=0x0) returned 1 [0099.794] ReadFile (in: hFile=0x838, lpBuffer=0x2a5236c, nNumberOfBytesToRead=0x4000, lpNumberOfBytesRead=0xaedf3c8, lpOverlapped=0x0 | out: lpBuffer=0x2a5236c*, lpNumberOfBytesRead=0xaedf3c8*=0x4000, lpOverlapped=0x0) returned 1 [0099.794] ReadFile (in: hFile=0x838, lpBuffer=0x2a5236c, nNumberOfBytesToRead=0x4000, lpNumberOfBytesRead=0xaedf3c8, lpOverlapped=0x0 | out: lpBuffer=0x2a5236c*, lpNumberOfBytesRead=0xaedf3c8*=0x4000, lpOverlapped=0x0) returned 1 [0099.794] ReadFile (in: hFile=0x838, lpBuffer=0x2a5236c, nNumberOfBytesToRead=0x4000, lpNumberOfBytesRead=0xaedf3c8, lpOverlapped=0x0 | out: lpBuffer=0x2a5236c*, lpNumberOfBytesRead=0xaedf3c8*=0x4000, lpOverlapped=0x0) returned 1 [0099.795] ReadFile (in: hFile=0x838, lpBuffer=0x2a5236c, nNumberOfBytesToRead=0x4000, lpNumberOfBytesRead=0xaedf3c8, lpOverlapped=0x0 | out: lpBuffer=0x2a5236c*, lpNumberOfBytesRead=0xaedf3c8*=0x4000, lpOverlapped=0x0) returned 1 [0099.795] ReadFile (in: hFile=0x838, lpBuffer=0x2a5236c, nNumberOfBytesToRead=0x4000, lpNumberOfBytesRead=0xaedf3c8, lpOverlapped=0x0 | out: lpBuffer=0x2a5236c*, lpNumberOfBytesRead=0xaedf3c8*=0x4000, lpOverlapped=0x0) returned 1 [0099.795] ReadFile (in: hFile=0x838, lpBuffer=0x2a5236c, nNumberOfBytesToRead=0x4000, lpNumberOfBytesRead=0xaedf3c8, lpOverlapped=0x0 | out: lpBuffer=0x2a5236c*, lpNumberOfBytesRead=0xaedf3c8*=0x4000, lpOverlapped=0x0) returned 1 [0099.795] ReadFile (in: hFile=0x838, lpBuffer=0x2a5236c, nNumberOfBytesToRead=0x4000, lpNumberOfBytesRead=0xaedf3c8, lpOverlapped=0x0 | out: lpBuffer=0x2a5236c*, lpNumberOfBytesRead=0xaedf3c8*=0x4000, lpOverlapped=0x0) returned 1 [0099.796] ReadFile (in: hFile=0x838, lpBuffer=0x2a5236c, nNumberOfBytesToRead=0x4000, lpNumberOfBytesRead=0xaedf3c8, lpOverlapped=0x0 | out: lpBuffer=0x2a5236c*, lpNumberOfBytesRead=0xaedf3c8*=0x4000, lpOverlapped=0x0) returned 1 [0099.796] ReadFile (in: hFile=0x838, lpBuffer=0x2a5236c, nNumberOfBytesToRead=0x4000, lpNumberOfBytesRead=0xaedf3c8, lpOverlapped=0x0 | out: lpBuffer=0x2a5236c*, lpNumberOfBytesRead=0xaedf3c8*=0x4000, lpOverlapped=0x0) returned 1 [0099.796] ReadFile (in: hFile=0x838, lpBuffer=0x2a5236c, nNumberOfBytesToRead=0x4000, lpNumberOfBytesRead=0xaedf3c8, lpOverlapped=0x0 | out: lpBuffer=0x2a5236c*, lpNumberOfBytesRead=0xaedf3c8*=0x4000, lpOverlapped=0x0) returned 1 [0099.796] ReadFile (in: hFile=0x838, lpBuffer=0x2a5236c, nNumberOfBytesToRead=0x4000, lpNumberOfBytesRead=0xaedf3c8, lpOverlapped=0x0 | out: lpBuffer=0x2a5236c*, lpNumberOfBytesRead=0xaedf3c8*=0x4000, lpOverlapped=0x0) returned 1 [0099.797] ReadFile (in: hFile=0x838, lpBuffer=0x2a5236c, nNumberOfBytesToRead=0x4000, lpNumberOfBytesRead=0xaedf3c8, lpOverlapped=0x0 | out: lpBuffer=0x2a5236c*, lpNumberOfBytesRead=0xaedf3c8*=0x4000, lpOverlapped=0x0) returned 1 [0099.797] ReadFile (in: hFile=0x838, lpBuffer=0x2a5236c, nNumberOfBytesToRead=0x4000, lpNumberOfBytesRead=0xaedf3c8, lpOverlapped=0x0 | out: lpBuffer=0x2a5236c*, lpNumberOfBytesRead=0xaedf3c8*=0x4000, lpOverlapped=0x0) returned 1 [0099.797] ReadFile (in: hFile=0x838, lpBuffer=0x2a5236c, nNumberOfBytesToRead=0x4000, lpNumberOfBytesRead=0xaedf3c8, lpOverlapped=0x0 | out: lpBuffer=0x2a5236c*, lpNumberOfBytesRead=0xaedf3c8*=0x4000, lpOverlapped=0x0) returned 1 [0099.797] ReadFile (in: hFile=0x838, lpBuffer=0x2a5236c, nNumberOfBytesToRead=0x4000, lpNumberOfBytesRead=0xaedf3c8, lpOverlapped=0x0 | out: lpBuffer=0x2a5236c*, lpNumberOfBytesRead=0xaedf3c8*=0x4000, lpOverlapped=0x0) returned 1 [0099.797] ReadFile (in: hFile=0x838, lpBuffer=0x2a5236c, nNumberOfBytesToRead=0x4000, lpNumberOfBytesRead=0xaedf3c8, lpOverlapped=0x0 | out: lpBuffer=0x2a5236c*, lpNumberOfBytesRead=0xaedf3c8*=0x4000, lpOverlapped=0x0) returned 1 [0099.798] ReadFile (in: hFile=0x838, lpBuffer=0x2a5236c, nNumberOfBytesToRead=0x4000, lpNumberOfBytesRead=0xaedf3c8, lpOverlapped=0x0 | out: lpBuffer=0x2a5236c*, lpNumberOfBytesRead=0xaedf3c8*=0x4000, lpOverlapped=0x0) returned 1 [0099.798] ReadFile (in: hFile=0x838, lpBuffer=0x2a5236c, nNumberOfBytesToRead=0x4000, lpNumberOfBytesRead=0xaedf3c8, lpOverlapped=0x0 | out: lpBuffer=0x2a5236c*, lpNumberOfBytesRead=0xaedf3c8*=0x4000, lpOverlapped=0x0) returned 1 [0099.798] ReadFile (in: hFile=0x838, lpBuffer=0x2a5236c, nNumberOfBytesToRead=0x4000, lpNumberOfBytesRead=0xaedf3c8, lpOverlapped=0x0 | out: lpBuffer=0x2a5236c*, lpNumberOfBytesRead=0xaedf3c8*=0x4000, lpOverlapped=0x0) returned 1 [0099.799] ReadFile (in: hFile=0x838, lpBuffer=0x2a5236c, nNumberOfBytesToRead=0x4000, lpNumberOfBytesRead=0xaedf3c8, lpOverlapped=0x0 | out: lpBuffer=0x2a5236c*, lpNumberOfBytesRead=0xaedf3c8*=0x4000, lpOverlapped=0x0) returned 1 [0099.799] ReadFile (in: hFile=0x838, lpBuffer=0x2a5236c, nNumberOfBytesToRead=0x4000, lpNumberOfBytesRead=0xaedf3c8, lpOverlapped=0x0 | out: lpBuffer=0x2a5236c*, lpNumberOfBytesRead=0xaedf3c8*=0x4000, lpOverlapped=0x0) returned 1 [0099.799] ReadFile (in: hFile=0x838, lpBuffer=0x2a5236c, nNumberOfBytesToRead=0x4000, lpNumberOfBytesRead=0xaedf3c8, lpOverlapped=0x0 | out: lpBuffer=0x2a5236c*, lpNumberOfBytesRead=0xaedf3c8*=0x4000, lpOverlapped=0x0) returned 1 [0099.799] ReadFile (in: hFile=0x838, lpBuffer=0x2a5236c, nNumberOfBytesToRead=0x4000, lpNumberOfBytesRead=0xaedf3c8, lpOverlapped=0x0 | out: lpBuffer=0x2a5236c*, lpNumberOfBytesRead=0xaedf3c8*=0x4000, lpOverlapped=0x0) returned 1 [0099.800] ReadFile (in: hFile=0x838, lpBuffer=0x2a5236c, nNumberOfBytesToRead=0x4000, lpNumberOfBytesRead=0xaedf3c8, lpOverlapped=0x0 | out: lpBuffer=0x2a5236c*, lpNumberOfBytesRead=0xaedf3c8*=0x4000, lpOverlapped=0x0) returned 1 [0099.800] ReadFile (in: hFile=0x838, lpBuffer=0x2a5236c, nNumberOfBytesToRead=0x4000, lpNumberOfBytesRead=0xaedf3c8, lpOverlapped=0x0 | out: lpBuffer=0x2a5236c*, lpNumberOfBytesRead=0xaedf3c8*=0x4000, lpOverlapped=0x0) returned 1 [0099.800] ReadFile (in: hFile=0x838, lpBuffer=0x2a5236c, nNumberOfBytesToRead=0x4000, lpNumberOfBytesRead=0xaedf3c8, lpOverlapped=0x0 | out: lpBuffer=0x2a5236c*, lpNumberOfBytesRead=0xaedf3c8*=0x4000, lpOverlapped=0x0) returned 1 [0099.800] ReadFile (in: hFile=0x838, lpBuffer=0x2a5236c, nNumberOfBytesToRead=0x4000, lpNumberOfBytesRead=0xaedf3c8, lpOverlapped=0x0 | out: lpBuffer=0x2a5236c*, lpNumberOfBytesRead=0xaedf3c8*=0x4000, lpOverlapped=0x0) returned 1 [0099.801] ReadFile (in: hFile=0x838, lpBuffer=0x2a5236c, nNumberOfBytesToRead=0x4000, lpNumberOfBytesRead=0xaedf3c8, lpOverlapped=0x0 | out: lpBuffer=0x2a5236c*, lpNumberOfBytesRead=0xaedf3c8*=0x4000, lpOverlapped=0x0) returned 1 [0099.801] ReadFile (in: hFile=0x838, lpBuffer=0x2a5236c, nNumberOfBytesToRead=0x4000, lpNumberOfBytesRead=0xaedf3c8, lpOverlapped=0x0 | out: lpBuffer=0x2a5236c*, lpNumberOfBytesRead=0xaedf3c8*=0x0, lpOverlapped=0x0) returned 1 [0099.801] WriteFile (in: hFile=0x834, lpBuffer=0x2a32590*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0xaedf370, lpOverlapped=0x0 | out: lpBuffer=0x2a32590*, lpNumberOfBytesWritten=0xaedf370*=0x1000, lpOverlapped=0x0) returned 1 [0099.803] CloseHandle (hObject=0x838) returned 1 [0099.803] WriteFile (in: hFile=0x834, lpBuffer=0x2a32590*, nNumberOfBytesToWrite=0x985, lpNumberOfBytesWritten=0xaedf3f0, lpOverlapped=0x0 | out: lpBuffer=0x2a32590*, lpNumberOfBytesWritten=0xaedf3f0*=0x985, lpOverlapped=0x0) returned 1 [0099.803] SetFilePointer (in: hFile=0x834, lDistanceToMove=1163, lpDistanceToMoveHigh=0xaedf3c8*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0xaedf3c8*=0) returned 0x48b [0099.803] WriteFile (in: hFile=0x834, lpBuffer=0x2a32590*, nNumberOfBytesToWrite=0x2, lpNumberOfBytesWritten=0xaedf3f0, lpOverlapped=0x0 | out: lpBuffer=0x2a32590*, lpNumberOfBytesWritten=0xaedf3f0*=0x2, lpOverlapped=0x0) returned 1 [0099.803] SetFilePointer (in: hFile=0x834, lDistanceToMove=1169, lpDistanceToMoveHigh=0xaedf3c8*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0xaedf3c8*=0) returned 0x491 [0099.803] WriteFile (in: hFile=0x834, lpBuffer=0x2a32590*, nNumberOfBytesToWrite=0xc, lpNumberOfBytesWritten=0xaedf3f0, lpOverlapped=0x0 | out: lpBuffer=0x2a32590*, lpNumberOfBytesWritten=0xaedf3f0*=0xc, lpOverlapped=0x0) returned 1 [0099.803] SetFilePointer (in: hFile=0x834, lDistanceToMove=7688, lpDistanceToMoveHigh=0xaedf3c8*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0xaedf3c8*=0) returned 0x1e08 [0099.803] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xaedf510) returned 1 [0099.803] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\hdqye3l4.01h\\Firefox\\Profiles\\w7cr0hor.default", nBufferLength=0x105, lpBuffer=0xaedefc4, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Roaming\\hdqye3l4.01h\\Firefox\\Profiles\\w7cr0hor.default", lpFilePart=0x0) returned 0x4e [0099.803] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\hdqye3l4.01h\\Firefox\\Profiles\\w7cr0hor.default\\*", lpFindFileData=0xaedf238 | out: lpFindFileData=0xaedf238*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x60b6447, ftCreationTime.dwHighDateTime=0x1d552d7, ftLastAccessTime.dwLowDateTime=0x60b6447, ftLastAccessTime.dwHighDateTime=0x1d552d7, ftLastWriteTime.dwLowDateTime=0x60b6447, ftLastWriteTime.dwHighDateTime=0x1d552d7, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0xd5ff48 [0099.804] FindNextFileW (in: hFindFile=0xd5ff48, lpFindFileData=0xaedf244 | out: lpFindFileData=0xaedf244*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x60b6447, ftCreationTime.dwHighDateTime=0x1d552d7, ftLastAccessTime.dwLowDateTime=0x60b6447, ftLastAccessTime.dwHighDateTime=0x1d552d7, ftLastWriteTime.dwLowDateTime=0x60b6447, ftLastWriteTime.dwHighDateTime=0x1d552d7, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0099.804] FindNextFileW (in: hFindFile=0xd5ff48, lpFindFileData=0xaedf244 | out: lpFindFileData=0xaedf244*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x60b6447, ftCreationTime.dwHighDateTime=0x1d552d7, ftLastAccessTime.dwLowDateTime=0x60b6447, ftLastAccessTime.dwHighDateTime=0x1d552d7, ftLastWriteTime.dwLowDateTime=0xb81085d6, ftLastWriteTime.dwHighDateTime=0x1d327cc, nFileSizeHigh=0x0, nFileSizeLow=0x80000, dwReserved0=0x0, dwReserved1=0x0, cFileName="cookies.sqlite", cAlternateFileName="COOKIE~1.SQL")) returned 1 [0099.804] FindNextFileW (in: hFindFile=0xd5ff48, lpFindFileData=0xaedf244 | out: lpFindFileData=0xaedf244*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x60b6447, ftCreationTime.dwHighDateTime=0x1d552d7, ftLastAccessTime.dwLowDateTime=0x60b6447, ftLastAccessTime.dwHighDateTime=0x1d552d7, ftLastWriteTime.dwLowDateTime=0xb81085d6, ftLastWriteTime.dwHighDateTime=0x1d327cc, nFileSizeHigh=0x0, nFileSizeLow=0x80000, dwReserved0=0x0, dwReserved1=0x0, cFileName="cookies.sqlite", cAlternateFileName="COOKIE~1.SQL")) returned 0 [0099.804] FindClose (in: hFindFile=0xd5ff48 | out: hFindFile=0xd5ff48) returned 1 [0099.804] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xaedf4cc) returned 1 [0099.804] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xaedf4d8) returned 1 [0099.950] WriteFile (in: hFile=0x834, lpBuffer=0x2a32590*, nNumberOfBytesToWrite=0xd2, lpNumberOfBytesWritten=0xaedf5a8, lpOverlapped=0x0 | out: lpBuffer=0x2a32590*, lpNumberOfBytesWritten=0xaedf5a8*=0xd2, lpOverlapped=0x0) returned 1 [0099.950] CloseHandle (hObject=0x834) returned 1 [0099.951] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\hdqye3l4.01h", nBufferLength=0x105, lpBuffer=0xaedf0fc, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Roaming\\hdqye3l4.01h", lpFilePart=0x0) returned 0x2c [0099.951] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xaedf5ac) returned 1 [0099.951] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\hdqye3l4.01h" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\hdqye3l4.01h"), fInfoLevelId=0x0, lpFileInformation=0xaedf628 | out: lpFileInformation=0xaedf628*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x5a9a69f, ftCreationTime.dwHighDateTime=0x1d552d7, ftLastAccessTime.dwLowDateTime=0x60b6447, ftLastAccessTime.dwHighDateTime=0x1d552d7, ftLastWriteTime.dwLowDateTime=0x60b6447, ftLastWriteTime.dwHighDateTime=0x1d552d7, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 1 [0099.951] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xaedf5a8) returned 1 [0099.951] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\hdqye3l4.01h", nBufferLength=0x105, lpBuffer=0xaedf124, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Roaming\\hdqye3l4.01h", lpFilePart=0x0) returned 0x2c [0099.951] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xaedf5cc) returned 1 [0099.951] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\hdqye3l4.01h" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\hdqye3l4.01h"), fInfoLevelId=0x0, lpFileInformation=0xaedf648 | out: lpFileInformation=0xaedf648*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x5a9a69f, ftCreationTime.dwHighDateTime=0x1d552d7, ftLastAccessTime.dwLowDateTime=0x60b6447, ftLastAccessTime.dwHighDateTime=0x1d552d7, ftLastWriteTime.dwLowDateTime=0x60b6447, ftLastWriteTime.dwHighDateTime=0x1d552d7, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 1 [0099.951] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xaedf5c8) returned 1 [0099.952] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\hdqye3l4.01h\\*", lpFindFileData=0xaedf324 | out: lpFindFileData=0xaedf324*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x5a9a69f, ftCreationTime.dwHighDateTime=0x1d552d7, ftLastAccessTime.dwLowDateTime=0x60b6447, ftLastAccessTime.dwHighDateTime=0x1d552d7, ftLastWriteTime.dwLowDateTime=0x60b6447, ftLastWriteTime.dwHighDateTime=0x1d552d7, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0xd5fd88 [0099.952] FindNextFileW (in: hFindFile=0xd5fd88, lpFindFileData=0xaedf338 | out: lpFindFileData=0xaedf338*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x5a9a69f, ftCreationTime.dwHighDateTime=0x1d552d7, ftLastAccessTime.dwLowDateTime=0x60b6447, ftLastAccessTime.dwHighDateTime=0x1d552d7, ftLastWriteTime.dwLowDateTime=0x60b6447, ftLastWriteTime.dwHighDateTime=0x1d552d7, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0099.952] FindNextFileW (in: hFindFile=0xd5fd88, lpFindFileData=0xaedf338 | out: lpFindFileData=0xaedf338*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x5a9a69f, ftCreationTime.dwHighDateTime=0x1d552d7, ftLastAccessTime.dwLowDateTime=0x5a9a69f, ftLastAccessTime.dwHighDateTime=0x1d552d7, ftLastWriteTime.dwLowDateTime=0x5a9a69f, ftLastWriteTime.dwHighDateTime=0x1d552d7, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Chrome", cAlternateFileName="")) returned 1 [0099.952] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\hdqye3l4.01h\\Chrome\\*", lpFindFileData=0xaedf2d8 | out: lpFindFileData=0xaedf2d8*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x5a9a69f, ftCreationTime.dwHighDateTime=0x1d552d7, ftLastAccessTime.dwLowDateTime=0x5a9a69f, ftLastAccessTime.dwHighDateTime=0x1d552d7, ftLastWriteTime.dwLowDateTime=0x5a9a69f, ftLastWriteTime.dwHighDateTime=0x1d552d7, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0xd5fdc8 [0099.952] FindNextFileW (in: hFindFile=0xd5fdc8, lpFindFileData=0xaedf2ec | out: lpFindFileData=0xaedf2ec*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x5a9a69f, ftCreationTime.dwHighDateTime=0x1d552d7, ftLastAccessTime.dwLowDateTime=0x5a9a69f, ftLastAccessTime.dwHighDateTime=0x1d552d7, ftLastWriteTime.dwLowDateTime=0x5a9a69f, ftLastWriteTime.dwHighDateTime=0x1d552d7, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0099.952] FindNextFileW (in: hFindFile=0xd5fdc8, lpFindFileData=0xaedf2ec | out: lpFindFileData=0xaedf2ec*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x5a9a69f, ftCreationTime.dwHighDateTime=0x1d552d7, ftLastAccessTime.dwLowDateTime=0x5cb4154, ftLastAccessTime.dwHighDateTime=0x1d552d7, ftLastWriteTime.dwLowDateTime=0x5cb4154, ftLastWriteTime.dwHighDateTime=0x1d552d7, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Default", cAlternateFileName="")) returned 1 [0099.953] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\hdqye3l4.01h\\Chrome\\Default\\*", lpFindFileData=0xaedf28c | out: lpFindFileData=0xaedf28c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x5a9a69f, ftCreationTime.dwHighDateTime=0x1d552d7, ftLastAccessTime.dwLowDateTime=0x5cb4154, ftLastAccessTime.dwHighDateTime=0x1d552d7, ftLastWriteTime.dwLowDateTime=0x5cb4154, ftLastWriteTime.dwHighDateTime=0x1d552d7, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0xd5fe08 [0099.953] FindNextFileW (in: hFindFile=0xd5fe08, lpFindFileData=0xaedf2a0 | out: lpFindFileData=0xaedf2a0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x5a9a69f, ftCreationTime.dwHighDateTime=0x1d552d7, ftLastAccessTime.dwLowDateTime=0x5cb4154, ftLastAccessTime.dwHighDateTime=0x1d552d7, ftLastWriteTime.dwLowDateTime=0x5cb4154, ftLastWriteTime.dwHighDateTime=0x1d552d7, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0099.953] FindNextFileW (in: hFindFile=0xd5fe08, lpFindFileData=0xaedf2a0 | out: lpFindFileData=0xaedf2a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5cb4154, ftCreationTime.dwHighDateTime=0x1d552d7, ftLastAccessTime.dwLowDateTime=0x5cb4154, ftLastAccessTime.dwHighDateTime=0x1d552d7, ftLastWriteTime.dwLowDateTime=0xfa98218f, ftLastWriteTime.dwHighDateTime=0x1d327cb, nFileSizeHigh=0x0, nFileSizeLow=0x7000, dwReserved0=0x0, dwReserved1=0x0, cFileName="Cookies", cAlternateFileName="")) returned 1 [0099.953] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\hdqye3l4.01h\\Chrome\\Default\\Cookies" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\hdqye3l4.01h\\chrome\\default\\cookies")) returned 1 [0100.001] FindNextFileW (in: hFindFile=0xd5fe08, lpFindFileData=0xaedf2a0 | out: lpFindFileData=0xaedf2a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5cb4154, ftCreationTime.dwHighDateTime=0x1d552d7, ftLastAccessTime.dwLowDateTime=0x5cb4154, ftLastAccessTime.dwHighDateTime=0x1d552d7, ftLastWriteTime.dwLowDateTime=0xfa98218f, ftLastWriteTime.dwHighDateTime=0x1d327cb, nFileSizeHigh=0x0, nFileSizeLow=0x7000, dwReserved0=0x0, dwReserved1=0x0, cFileName="Cookies", cAlternateFileName="")) returned 0 [0100.002] FindClose (in: hFindFile=0xd5fe08 | out: hFindFile=0xd5fe08) returned 1 [0100.002] RemoveDirectoryW (lpPathName="C:\\Users\\FD1HVy\\AppData\\Roaming\\hdqye3l4.01h\\Chrome\\Default" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\hdqye3l4.01h\\chrome\\default")) returned 1 [0100.002] FindNextFileW (in: hFindFile=0xd5fdc8, lpFindFileData=0xaedf2ec | out: lpFindFileData=0xaedf2ec*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x5a9a69f, ftCreationTime.dwHighDateTime=0x1d552d7, ftLastAccessTime.dwLowDateTime=0x5cb4154, ftLastAccessTime.dwHighDateTime=0x1d552d7, ftLastWriteTime.dwLowDateTime=0x5cb4154, ftLastWriteTime.dwHighDateTime=0x1d552d7, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Default", cAlternateFileName="")) returned 0 [0100.002] FindClose (in: hFindFile=0xd5fdc8 | out: hFindFile=0xd5fdc8) returned 1 [0100.002] RemoveDirectoryW (lpPathName="C:\\Users\\FD1HVy\\AppData\\Roaming\\hdqye3l4.01h\\Chrome" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\hdqye3l4.01h\\chrome")) returned 1 [0100.006] FindNextFileW (in: hFindFile=0xd5fd88, lpFindFileData=0xaedf338 | out: lpFindFileData=0xaedf338*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x60b6447, ftCreationTime.dwHighDateTime=0x1d552d7, ftLastAccessTime.dwLowDateTime=0x60b6447, ftLastAccessTime.dwHighDateTime=0x1d552d7, ftLastWriteTime.dwLowDateTime=0x60b6447, ftLastWriteTime.dwHighDateTime=0x1d552d7, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Firefox", cAlternateFileName="")) returned 1 [0100.006] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\hdqye3l4.01h\\Firefox\\*", lpFindFileData=0xaedf2d8 | out: lpFindFileData=0xaedf2d8*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x60b6447, ftCreationTime.dwHighDateTime=0x1d552d7, ftLastAccessTime.dwLowDateTime=0x60b6447, ftLastAccessTime.dwHighDateTime=0x1d552d7, ftLastWriteTime.dwLowDateTime=0x60b6447, ftLastWriteTime.dwHighDateTime=0x1d552d7, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0xd60008 [0100.006] FindNextFileW (in: hFindFile=0xd60008, lpFindFileData=0xaedf2ec | out: lpFindFileData=0xaedf2ec*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x60b6447, ftCreationTime.dwHighDateTime=0x1d552d7, ftLastAccessTime.dwLowDateTime=0x60b6447, ftLastAccessTime.dwHighDateTime=0x1d552d7, ftLastWriteTime.dwLowDateTime=0x60b6447, ftLastWriteTime.dwHighDateTime=0x1d552d7, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0100.006] FindNextFileW (in: hFindFile=0xd60008, lpFindFileData=0xaedf2ec | out: lpFindFileData=0xaedf2ec*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x60b6447, ftCreationTime.dwHighDateTime=0x1d552d7, ftLastAccessTime.dwLowDateTime=0x60b6447, ftLastAccessTime.dwHighDateTime=0x1d552d7, ftLastWriteTime.dwLowDateTime=0x60b6447, ftLastWriteTime.dwHighDateTime=0x1d552d7, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Profiles", cAlternateFileName="")) returned 1 [0100.006] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\hdqye3l4.01h\\Firefox\\Profiles\\*", lpFindFileData=0xaedf28c | out: lpFindFileData=0xaedf28c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x60b6447, ftCreationTime.dwHighDateTime=0x1d552d7, ftLastAccessTime.dwLowDateTime=0x60b6447, ftLastAccessTime.dwHighDateTime=0x1d552d7, ftLastWriteTime.dwLowDateTime=0x60b6447, ftLastWriteTime.dwHighDateTime=0x1d552d7, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0xd5fec8 [0100.006] FindNextFileW (in: hFindFile=0xd5fec8, lpFindFileData=0xaedf2a0 | out: lpFindFileData=0xaedf2a0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x60b6447, ftCreationTime.dwHighDateTime=0x1d552d7, ftLastAccessTime.dwLowDateTime=0x60b6447, ftLastAccessTime.dwHighDateTime=0x1d552d7, ftLastWriteTime.dwLowDateTime=0x60b6447, ftLastWriteTime.dwHighDateTime=0x1d552d7, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0100.007] FindNextFileW (in: hFindFile=0xd5fec8, lpFindFileData=0xaedf2a0 | out: lpFindFileData=0xaedf2a0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x60b6447, ftCreationTime.dwHighDateTime=0x1d552d7, ftLastAccessTime.dwLowDateTime=0x60b6447, ftLastAccessTime.dwHighDateTime=0x1d552d7, ftLastWriteTime.dwLowDateTime=0x60b6447, ftLastWriteTime.dwHighDateTime=0x1d552d7, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="w7cr0hor.default", cAlternateFileName="W7CR0H~1.DEF")) returned 1 [0100.007] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\hdqye3l4.01h\\Firefox\\Profiles\\w7cr0hor.default\\*", lpFindFileData=0xaedf240 | out: lpFindFileData=0xaedf240*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x60b6447, ftCreationTime.dwHighDateTime=0x1d552d7, ftLastAccessTime.dwLowDateTime=0x60b6447, ftLastAccessTime.dwHighDateTime=0x1d552d7, ftLastWriteTime.dwLowDateTime=0x60b6447, ftLastWriteTime.dwHighDateTime=0x1d552d7, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0xd5fdc8 [0100.007] FindNextFileW (in: hFindFile=0xd5fdc8, lpFindFileData=0xaedf254 | out: lpFindFileData=0xaedf254*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x60b6447, ftCreationTime.dwHighDateTime=0x1d552d7, ftLastAccessTime.dwLowDateTime=0x60b6447, ftLastAccessTime.dwHighDateTime=0x1d552d7, ftLastWriteTime.dwLowDateTime=0x60b6447, ftLastWriteTime.dwHighDateTime=0x1d552d7, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0100.007] FindNextFileW (in: hFindFile=0xd5fdc8, lpFindFileData=0xaedf254 | out: lpFindFileData=0xaedf254*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x60b6447, ftCreationTime.dwHighDateTime=0x1d552d7, ftLastAccessTime.dwLowDateTime=0x60b6447, ftLastAccessTime.dwHighDateTime=0x1d552d7, ftLastWriteTime.dwLowDateTime=0xb81085d6, ftLastWriteTime.dwHighDateTime=0x1d327cc, nFileSizeHigh=0x0, nFileSizeLow=0x80000, dwReserved0=0x0, dwReserved1=0x0, cFileName="cookies.sqlite", cAlternateFileName="COOKIE~1.SQL")) returned 1 [0100.007] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\hdqye3l4.01h\\Firefox\\Profiles\\w7cr0hor.default\\cookies.sqlite" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\hdqye3l4.01h\\firefox\\profiles\\w7cr0hor.default\\cookies.sqlite")) returned 1 [0100.011] FindNextFileW (in: hFindFile=0xd5fdc8, lpFindFileData=0xaedf254 | out: lpFindFileData=0xaedf254*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x60b6447, ftCreationTime.dwHighDateTime=0x1d552d7, ftLastAccessTime.dwLowDateTime=0x60b6447, ftLastAccessTime.dwHighDateTime=0x1d552d7, ftLastWriteTime.dwLowDateTime=0xb81085d6, ftLastWriteTime.dwHighDateTime=0x1d327cc, nFileSizeHigh=0x0, nFileSizeLow=0x80000, dwReserved0=0x0, dwReserved1=0x0, cFileName="cookies.sqlite", cAlternateFileName="COOKIE~1.SQL")) returned 0 [0100.012] FindClose (in: hFindFile=0xd5fdc8 | out: hFindFile=0xd5fdc8) returned 1 [0100.012] RemoveDirectoryW (lpPathName="C:\\Users\\FD1HVy\\AppData\\Roaming\\hdqye3l4.01h\\Firefox\\Profiles\\w7cr0hor.default" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\hdqye3l4.01h\\firefox\\profiles\\w7cr0hor.default")) returned 1 [0100.012] FindNextFileW (in: hFindFile=0xd5fec8, lpFindFileData=0xaedf2a0 | out: lpFindFileData=0xaedf2a0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x60b6447, ftCreationTime.dwHighDateTime=0x1d552d7, ftLastAccessTime.dwLowDateTime=0x60b6447, ftLastAccessTime.dwHighDateTime=0x1d552d7, ftLastWriteTime.dwLowDateTime=0x60b6447, ftLastWriteTime.dwHighDateTime=0x1d552d7, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="w7cr0hor.default", cAlternateFileName="W7CR0H~1.DEF")) returned 0 [0100.012] FindClose (in: hFindFile=0xd5fec8 | out: hFindFile=0xd5fec8) returned 1 [0100.012] RemoveDirectoryW (lpPathName="C:\\Users\\FD1HVy\\AppData\\Roaming\\hdqye3l4.01h\\Firefox\\Profiles" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\hdqye3l4.01h\\firefox\\profiles")) returned 1 [0100.012] FindNextFileW (in: hFindFile=0xd60008, lpFindFileData=0xaedf2ec | out: lpFindFileData=0xaedf2ec*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x60b6447, ftCreationTime.dwHighDateTime=0x1d552d7, ftLastAccessTime.dwLowDateTime=0x60b6447, ftLastAccessTime.dwHighDateTime=0x1d552d7, ftLastWriteTime.dwLowDateTime=0x60b6447, ftLastWriteTime.dwHighDateTime=0x1d552d7, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Profiles", cAlternateFileName="")) returned 0 [0100.013] FindClose (in: hFindFile=0xd60008 | out: hFindFile=0xd60008) returned 1 [0100.013] RemoveDirectoryW (lpPathName="C:\\Users\\FD1HVy\\AppData\\Roaming\\hdqye3l4.01h\\Firefox" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\hdqye3l4.01h\\firefox")) returned 1 [0100.013] FindNextFileW (in: hFindFile=0xd5fd88, lpFindFileData=0xaedf338 | out: lpFindFileData=0xaedf338*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x60b6447, ftCreationTime.dwHighDateTime=0x1d552d7, ftLastAccessTime.dwLowDateTime=0x60b6447, ftLastAccessTime.dwHighDateTime=0x1d552d7, ftLastWriteTime.dwLowDateTime=0x60b6447, ftLastWriteTime.dwHighDateTime=0x1d552d7, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Firefox", cAlternateFileName="")) returned 0 [0100.013] FindClose (in: hFindFile=0xd5fd88 | out: hFindFile=0xd5fd88) returned 1 [0100.013] RemoveDirectoryW (lpPathName="C:\\Users\\FD1HVy\\AppData\\Roaming\\hdqye3l4.01h" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\hdqye3l4.01h")) returned 1 [0100.015] GetUserNameW (in: lpBuffer=0xaedf404, pcbBuffer=0x2a6d254 | out: lpBuffer="FD1HVy", pcbBuffer=0x2a6d254) returned 1 [0100.015] GetComputerNameW (in: lpBuffer=0xaedf404, nSize=0x2a6d6b4 | out: lpBuffer="NQDPDE", nSize=0x2a6d6b4) returned 1 [0100.016] GetUserNameW (in: lpBuffer=0xaedf404, pcbBuffer=0x2a6eec0 | out: lpBuffer="FD1HVy", pcbBuffer=0x2a6eec0) returned 1 [0100.017] GetComputerNameW (in: lpBuffer=0xaedf404, nSize=0x2a6f984 | out: lpBuffer="NQDPDE", nSize=0x2a6f984) returned 1 [0100.207] CoGetObjectContext (in: riid=0x291dc38*(Data1=0x1ce, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppv=0xaedf5d8 | out: ppv=0xaedf5d8*=0xce10e4) returned 0x0 [0100.208] IComThreadingInfo:GetCurrentApartmentType (in: This=0xce10e4, pAptType=0xaedf5d0 | out: pAptType=0xaedf5d0*=1) returned 0x0 [0100.208] IUnknown:QueryInterface (in: This=0xce10e4, riid=0x291dc20*(Data1=0x51372ae0, Data2=0xcae7, Data3=0x11cf, Data4=([0]=0xbe, [1]=0x81, [2]=0x0, [3]=0xaa, [4]=0x0, [5]=0xa2, [6]=0xfa, [7]=0x25)), ppvObject=0xaedf5d4 | out: ppvObject=0xaedf5d4*=0x0) returned 0x80004002 [0100.208] IUnknown:Release (This=0xce10e4) returned 0x1 [0100.210] CoGetClassObject (in: rclsid=0xd26ad4*(Data1=0xcf4cc405, Data2=0xe2c5, Data3=0x4ddd, Data4=([0]=0xb3, [1]=0xce, [2]=0x5e, [3]=0x75, [4]=0x82, [5]=0xd8, [6]=0xc9, [7]=0xfa)), dwClsContext=0x15, pvReserved=0x0, riid=0x72aab24c*(Data1=0x1, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppv=0xaedef30 | out: ppv=0xaedef30*=0x7ba03e0) returned 0x0 [0100.210] WbemDefPath:IUnknown:QueryInterface (in: This=0x7ba03e0, riid=0x72af9e44*(Data1=0xb196b28f, Data2=0xbab4, Data3=0x101a, Data4=([0]=0xb6, [1]=0x9c, [2]=0x0, [3]=0xaa, [4]=0x0, [5]=0x34, [6]=0x1d, [7]=0x7)), ppvObject=0xaedf14c | out: ppvObject=0xaedf14c*=0x0) returned 0x80004002 [0100.210] WbemDefPath:IClassFactory:CreateInstance (in: This=0x7ba03e0, pUnkOuter=0x0, riid=0x72a73e5c*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0xaedf158 | out: ppvObject=0xaedf158*=0x7baedc8) returned 0x0 [0100.210] WbemDefPath:IUnknown:Release (This=0x7ba03e0) returned 0x0 [0100.210] WbemDefPath:IUnknown:QueryInterface (in: This=0x7baedc8, riid=0x72a73e5c*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0xaeded7c | out: ppvObject=0xaeded7c*=0x7baedc8) returned 0x0 [0100.210] WbemDefPath:IUnknown:QueryInterface (in: This=0x7baedc8, riid=0x72aa0328*(Data1=0xc3fcc19e, Data2=0xa970, Data3=0x11d2, Data4=([0]=0x8b, [1]=0x5a, [2]=0x0, [3]=0xa0, [4]=0xc9, [5]=0xb7, [6]=0xc9, [7]=0xc4)), ppvObject=0xaeded38 | out: ppvObject=0xaeded38*=0x0) returned 0x80004002 [0100.210] WbemDefPath:IUnknown:QueryInterface (in: This=0x7baedc8, riid=0x72aa0490*(Data1=0xaf86e2e0, Data2=0xb12d, Data3=0x4c6a, Data4=([0]=0x9c, [1]=0x5a, [2]=0xd7, [3]=0xaa, [4]=0x65, [5]=0x10, [6]=0x1e, [7]=0x90)), ppvObject=0xaede92c | out: ppvObject=0xaede92c*=0x0) returned 0x80004002 [0100.210] WbemDefPath:IUnknown:AddRef (This=0x7baedc8) returned 0x3 [0100.210] WbemDefPath:IUnknown:QueryInterface (in: This=0x7baedc8, riid=0x72aa0074*(Data1=0xecc8691b, Data2=0xc1db, Data3=0x4dc0, Data4=([0]=0x85, [1]=0x5e, [2]=0x65, [3]=0xf6, [4]=0xc5, [5]=0x51, [6]=0xaf, [7]=0x49)), ppvObject=0xaede68c | out: ppvObject=0xaede68c*=0x0) returned 0x80004002 [0100.210] WbemDefPath:IUnknown:QueryInterface (in: This=0x7baedc8, riid=0x72a9ffc8*(Data1=0x94ea2b94, Data2=0xe9cc, Data3=0x49e0, Data4=([0]=0xc0, [1]=0xff, [2]=0xee, [3]=0x64, [4]=0xca, [5]=0x8f, [6]=0x5b, [7]=0x90)), ppvObject=0xaede63c | out: ppvObject=0xaede63c*=0x0) returned 0x80004002 [0100.210] WbemDefPath:IUnknown:QueryInterface (in: This=0x7baedc8, riid=0x729e7604*(Data1=0x3, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0xaede648 | out: ppvObject=0xaede648*=0xd7c0d0) returned 0x0 [0100.210] WbemDefPath:IMarshal:GetUnmarshalClass (in: This=0xd7c0d0, riid=0x72a73e5c*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), pv=0x0, dwDestContext=0x3, pvDestContext=0x0, mshlflags=0x0, pCid=0xaede650 | out: pCid=0xaede650*(Data1=0x33a, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46))) returned 0x0 [0100.211] WbemDefPath:IUnknown:Release (This=0xd7c0d0) returned 0x3 [0100.211] CoGetContextToken (in: pToken=0xaede6a8 | out: pToken=0xaede6a8) returned 0x0 [0100.211] CoGetContextToken (in: pToken=0xaede650 | out: pToken=0xaede650) returned 0x0 [0100.211] CoGetContextToken (in: pToken=0xaedeab0 | out: pToken=0xaedeab0) returned 0x0 [0100.211] WbemDefPath:IUnknown:QueryInterface (in: This=0x7baedc8, riid=0x72aa02b4*(Data1=0x144, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0xaedeb3c | out: ppvObject=0xaedeb3c*=0x0) returned 0x80004002 [0100.211] WbemDefPath:IUnknown:Release (This=0x7baedc8) returned 0x2 [0100.211] WbemDefPath:IUnknown:Release (This=0x7baedc8) returned 0x1 [0100.211] CoGetContextToken (in: pToken=0xaedf450 | out: pToken=0xaedf450) returned 0x0 [0100.212] CoGetContextToken (in: pToken=0xaedf3b0 | out: pToken=0xaedf3b0) returned 0x0 [0100.212] WbemDefPath:IUnknown:QueryInterface (in: This=0x7baedc8, riid=0xaedf480*(Data1=0x3bc15af2, Data2=0x736c, Data3=0x477e, Data4=([0]=0x9e, [1]=0x51, [2]=0x23, [3]=0x8a, [4]=0xf8, [5]=0x66, [6]=0x7d, [7]=0xcc)), ppvObject=0xaedf47c | out: ppvObject=0xaedf47c*=0x7baedc8) returned 0x0 [0100.212] WbemDefPath:IUnknown:AddRef (This=0x7baedc8) returned 0x3 [0100.212] WbemDefPath:IUnknown:Release (This=0x7baedc8) returned 0x2 [0100.212] WbemDefPath:IWbemPath:SetText (This=0x7baedc8, uMode=0x4, pszPath="Win32_OperatingSystem") returned 0x0 [0100.212] WbemDefPath:IWbemPath:GetInfo (in: This=0x7baedc8, uRequestedInfo=0x0, puResponse=0xaedf630 | out: puResponse=0xaedf630*=0xc15) returned 0x0 [0100.212] WbemDefPath:IWbemPath:GetNamespaceCount (in: This=0x7baedc8, puCount=0xaedf628 | out: puCount=0xaedf628*=0x0) returned 0x0 [0100.213] WbemDefPath:IWbemPath:GetNamespaceCount (in: This=0xd54b88, puCount=0xaedf600 | out: puCount=0xaedf600*=0x2) returned 0x0 [0100.213] WbemDefPath:IWbemPath:GetText (in: This=0xd54b88, lFlags=4, puBuffLength=0xaedf5fc*=0x0, pszText=0x0 | out: puBuffLength=0xaedf5fc*=0xf, pszText=0x0) returned 0x0 [0100.213] WbemDefPath:IWbemPath:GetText (in: This=0xd54b88, lFlags=4, puBuffLength=0xaedf5fc*=0xf, pszText="00000000000000" | out: puBuffLength=0xaedf5fc*=0xf, pszText="\\\\.\\root\\cimv2") returned 0x0 [0100.213] CoGetObjectContext (in: riid=0x291dc38*(Data1=0x1ce, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppv=0xaedf578 | out: ppv=0xaedf578*=0xce10e4) returned 0x0 [0100.213] IComThreadingInfo:GetCurrentApartmentType (in: This=0xce10e4, pAptType=0xaedf570 | out: pAptType=0xaedf570*=1) returned 0x0 [0100.213] IUnknown:QueryInterface (in: This=0xce10e4, riid=0x291dc20*(Data1=0x51372ae0, Data2=0xcae7, Data3=0x11cf, Data4=([0]=0xbe, [1]=0x81, [2]=0x0, [3]=0xaa, [4]=0x0, [5]=0xa2, [6]=0xfa, [7]=0x25)), ppvObject=0xaedf574 | out: ppvObject=0xaedf574*=0x0) returned 0x80004002 [0100.213] IUnknown:Release (This=0xce10e4) returned 0x1 [0100.215] CoGetClassObject (in: rclsid=0xd26c54*(Data1=0x4590f811, Data2=0x1d3a, Data3=0x11d0, Data4=([0]=0x89, [1]=0x1f, [2]=0x0, [3]=0xaa, [4]=0x0, [5]=0x4b, [6]=0x2e, [7]=0x24)), dwClsContext=0x15, pvReserved=0x0, riid=0x72aab24c*(Data1=0x1, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppv=0xaedf188 | out: ppv=0xaedf188*=0xd7cb98) returned 0x0 [0100.215] WbemLocator:IUnknown:QueryInterface (in: This=0xd7cb98, riid=0x72af9e44*(Data1=0xb196b28f, Data2=0xbab4, Data3=0x101a, Data4=([0]=0xb6, [1]=0x9c, [2]=0x0, [3]=0xaa, [4]=0x0, [5]=0x34, [6]=0x1d, [7]=0x7)), ppvObject=0xaedf3a4 | out: ppvObject=0xaedf3a4*=0x0) returned 0x80004002 [0100.215] WbemLocator:IClassFactory:CreateInstance (in: This=0xd7cb98, pUnkOuter=0x0, riid=0x72a73e5c*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0xaedf3b0 | out: ppvObject=0xaedf3b0*=0x7ba03d0) returned 0x0 [0100.215] WbemLocator:IUnknown:Release (This=0xd7cb98) returned 0x0 [0100.215] WbemLocator:IUnknown:QueryInterface (in: This=0x7ba03d0, riid=0x72a73e5c*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0xaedefd4 | out: ppvObject=0xaedefd4*=0x7ba03d0) returned 0x0 [0100.215] WbemLocator:IUnknown:QueryInterface (in: This=0x7ba03d0, riid=0x72aa0328*(Data1=0xc3fcc19e, Data2=0xa970, Data3=0x11d2, Data4=([0]=0x8b, [1]=0x5a, [2]=0x0, [3]=0xa0, [4]=0xc9, [5]=0xb7, [6]=0xc9, [7]=0xc4)), ppvObject=0xaedef90 | out: ppvObject=0xaedef90*=0x0) returned 0x80004002 [0100.215] WbemLocator:IUnknown:QueryInterface (in: This=0x7ba03d0, riid=0x72aa0490*(Data1=0xaf86e2e0, Data2=0xb12d, Data3=0x4c6a, Data4=([0]=0x9c, [1]=0x5a, [2]=0xd7, [3]=0xaa, [4]=0x65, [5]=0x10, [6]=0x1e, [7]=0x90)), ppvObject=0xaedeb84 | out: ppvObject=0xaedeb84*=0x0) returned 0x80004002 [0100.215] WbemLocator:IUnknown:AddRef (This=0x7ba03d0) returned 0x3 [0100.215] WbemLocator:IUnknown:QueryInterface (in: This=0x7ba03d0, riid=0x72aa0074*(Data1=0xecc8691b, Data2=0xc1db, Data3=0x4dc0, Data4=([0]=0x85, [1]=0x5e, [2]=0x65, [3]=0xf6, [4]=0xc5, [5]=0x51, [6]=0xaf, [7]=0x49)), ppvObject=0xaede8e4 | out: ppvObject=0xaede8e4*=0x0) returned 0x80004002 [0100.215] WbemLocator:IUnknown:QueryInterface (in: This=0x7ba03d0, riid=0x72a9ffc8*(Data1=0x94ea2b94, Data2=0xe9cc, Data3=0x49e0, Data4=([0]=0xc0, [1]=0xff, [2]=0xee, [3]=0x64, [4]=0xca, [5]=0x8f, [6]=0x5b, [7]=0x90)), ppvObject=0xaede894 | out: ppvObject=0xaede894*=0x0) returned 0x80004002 [0100.215] WbemLocator:IUnknown:QueryInterface (in: This=0x7ba03d0, riid=0x729e7604*(Data1=0x3, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0xaede8a0 | out: ppvObject=0xaede8a0*=0x0) returned 0x80004002 [0100.215] CoGetContextToken (in: pToken=0xaede900 | out: pToken=0xaede900) returned 0x0 [0100.215] CoGetContextToken (in: pToken=0xaede8a8 | out: pToken=0xaede8a8) returned 0x0 [0100.215] CoGetContextToken (in: pToken=0xaeded08 | out: pToken=0xaeded08) returned 0x0 [0100.215] WbemLocator:IUnknown:QueryInterface (in: This=0x7ba03d0, riid=0x72aa02b4*(Data1=0x144, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0xaeded94 | out: ppvObject=0xaeded94*=0x0) returned 0x80004002 [0100.215] WbemLocator:IUnknown:Release (This=0x7ba03d0) returned 0x2 [0100.216] WbemLocator:IUnknown:Release (This=0x7ba03d0) returned 0x1 [0100.216] CoGetContextToken (in: pToken=0xaedf390 | out: pToken=0xaedf390) returned 0x0 [0100.216] CoGetContextToken (in: pToken=0xaedf2f0 | out: pToken=0xaedf2f0) returned 0x0 [0100.216] WbemLocator:IUnknown:QueryInterface (in: This=0x7ba03d0, riid=0xaedf3c0*(Data1=0xdc12a687, Data2=0x737f, Data3=0x11cf, Data4=([0]=0x88, [1]=0x4d, [2]=0x0, [3]=0xaa, [4]=0x0, [5]=0x4b, [6]=0x2e, [7]=0x24)), ppvObject=0xaedf3bc | out: ppvObject=0xaedf3bc*=0x7ba03d0) returned 0x0 [0100.216] WbemLocator:IUnknown:AddRef (This=0x7ba03d0) returned 0x3 [0100.216] WbemLocator:IUnknown:Release (This=0x7ba03d0) returned 0x2 [0100.216] WbemDefPath:IWbemPath:GetNamespaceCount (in: This=0xd54b88, puCount=0xaedf554 | out: puCount=0xaedf554*=0x2) returned 0x0 [0100.216] WbemDefPath:IWbemPath:GetText (in: This=0xd54b88, lFlags=8, puBuffLength=0xaedf550*=0x0, pszText=0x0 | out: puBuffLength=0xaedf550*=0xf, pszText=0x0) returned 0x0 [0100.216] WbemDefPath:IWbemPath:GetText (in: This=0xd54b88, lFlags=8, puBuffLength=0xaedf550*=0xf, pszText="00000000000000" | out: puBuffLength=0xaedf550*=0xf, pszText="\\\\.\\root\\cimv2") returned 0x0 [0100.216] CoCreateInstance (in: rclsid=0x742136ac*(Data1=0x4590f811, Data2=0x1d3a, Data3=0x11d0, Data4=([0]=0x89, [1]=0x1f, [2]=0x0, [3]=0xaa, [4]=0x0, [5]=0x4b, [6]=0x2e, [7]=0x24)), pUnkOuter=0x0, dwClsContext=0x1, riid=0x7421370c*(Data1=0xdc12a687, Data2=0x737f, Data3=0x11cf, Data4=([0]=0x88, [1]=0x4d, [2]=0x0, [3]=0xaa, [4]=0x0, [5]=0x4b, [6]=0x2e, [7]=0x24)), ppv=0xaedf390 | out: ppv=0xaedf390*=0x7ba0370) returned 0x0 [0100.216] WbemLocator:IWbemLocator:ConnectServer (in: This=0x7ba0370, strNetworkResource="\\\\.\\root\\cimv2", strUser=0x0, strPassword=0x0, strLocale="", lSecurityFlags=128, strAuthority="", pCtx=0x0, ppNamespace=0xaedf498 | out: ppNamespace=0xaedf498*=0x7bc8e00) returned 0x0 [0100.355] WbemLocator:IUnknown:QueryInterface (in: This=0x7bc8e00, riid=0x7421352c*(Data1=0x13d, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0xaedf2b8 | out: ppvObject=0xaedf2b8*=0xd22d08) returned 0x0 [0100.355] WbemLocator:IClientSecurity:QueryBlanket (in: This=0xd22d08, pProxy=0x7bc8e00, pAuthnSvc=0xaedf308, pAuthzSvc=0xaedf304, pServerPrincName=0xaedf2fc, pAuthnLevel=0xaedf300, pImpLevel=0xaedf2f0, pAuthInfo=0xaedf2f4, pCapabilites=0xaedf2f8 | out: pAuthnSvc=0xaedf308*=0xa, pAuthzSvc=0xaedf304*=0x0, pServerPrincName=0xaedf2fc, pAuthnLevel=0xaedf300*=0x6, pImpLevel=0xaedf2f0*=0x2, pAuthInfo=0xaedf2f4, pCapabilites=0xaedf2f8*=0x1) returned 0x0 [0100.355] WbemLocator:IUnknown:Release (This=0xd22d08) returned 0x1 [0100.355] WbemLocator:IUnknown:QueryInterface (in: This=0x7bc8e00, riid=0x7421351c*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0xaedf2ac | out: ppvObject=0xaedf2ac*=0xd22d2c) returned 0x0 [0100.355] WbemLocator:IUnknown:QueryInterface (in: This=0x7bc8e00, riid=0x7421352c*(Data1=0x13d, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0xaedf298 | out: ppvObject=0xaedf298*=0xd22d08) returned 0x0 [0100.355] WbemLocator:IClientSecurity:SetBlanket (This=0xd22d08, pProxy=0x7bc8e00, dwAuthnSvc=0xa, dwAuthzSvc=0x0, pServerPrincName=0x0, dwAuthnLevel=0x6, dwImpLevel=0x3, pAuthInfo=0x0, dwCapabilities=0x20) returned 0x0 [0100.355] WbemLocator:IUnknown:Release (This=0xd22d08) returned 0x2 [0100.355] WbemLocator:IUnknown:Release (This=0xd22d2c) returned 0x1 [0100.355] CoTaskMemFree (pv=0x7bd7d68) [0100.355] WbemLocator:IUnknown:AddRef (This=0x7bc8e00) returned 0x2 [0100.355] WbemLocator:IUnknown:Release (This=0x7ba0370) returned 0x0 [0100.355] CoGetContextToken (in: pToken=0xaede7d8 | out: pToken=0xaede7d8) returned 0x0 [0100.356] CoGetContextToken (in: pToken=0xaede780 | out: pToken=0xaede780) returned 0x0 [0100.356] CoGetContextToken (in: pToken=0xaedebe0 | out: pToken=0xaedebe0) returned 0x0 [0100.356] WbemLocator:IUnknown:QueryInterface (in: This=0x7bc8e00, riid=0x72aa02b4*(Data1=0x144, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0xaedeb78 | out: ppvObject=0xaedeb78*=0xd22d10) returned 0x0 [0100.356] WbemLocator:IRpcOptions:Query (in: This=0xd22d10, pPrx=0xd0f160, dwProperty=2, pdwValue=0xaedec78 | out: pdwValue=0xaedec78) returned 0x80004002 [0100.356] WbemLocator:IUnknown:Release (This=0xd22d10) returned 0x2 [0100.356] CoGetContextToken (in: pToken=0xaedf1b8 | out: pToken=0xaedf1b8) returned 0x0 [0100.356] CoGetContextToken (in: pToken=0xaedf118 | out: pToken=0xaedf118) returned 0x0 [0100.356] WbemLocator:IUnknown:QueryInterface (in: This=0x7bc8e00, riid=0xaedf1e8*(Data1=0x9556dc99, Data2=0x828c, Data3=0x11cf, Data4=([0]=0xa3, [1]=0x7e, [2]=0x0, [3]=0xaa, [4]=0x0, [5]=0x32, [6]=0x40, [7]=0xc7)), ppvObject=0xaedf0b0 | out: ppvObject=0xaedf0b0*=0x7bc8e00) returned 0x0 [0100.356] WbemLocator:IUnknown:Release (This=0x7bc8e00) returned 0x2 [0100.356] SysStringLen (param_1=0x0) returned 0x0 [0100.356] CoGetContextToken (in: pToken=0xaedf2c0 | out: pToken=0xaedf2c0) returned 0x0 [0100.356] IWbemServices:ExecQuery (in: This=0x7bc8e00, strQueryLanguage="WQL", strQuery="select * from Win32_OperatingSystem", lFlags=16, pCtx=0x0, ppEnum=0xaedf55c | out: ppEnum=0xaedf55c*=0xd6b6a0) returned 0x0 [0100.488] IUnknown:QueryInterface (in: This=0xd6b6a0, riid=0x7421352c*(Data1=0x13d, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0xaedf32c | out: ppvObject=0xaedf32c*=0xd6b6a4) returned 0x0 [0100.488] IClientSecurity:QueryBlanket (in: This=0xd6b6a4, pProxy=0xd6b6a0, pAuthnSvc=0xaedf37c, pAuthzSvc=0xaedf378, pServerPrincName=0xaedf370, pAuthnLevel=0xaedf374, pImpLevel=0xaedf364, pAuthInfo=0xaedf368, pCapabilites=0xaedf36c | out: pAuthnSvc=0xaedf37c*=0xa, pAuthzSvc=0xaedf378*=0x0, pServerPrincName=0xaedf370, pAuthnLevel=0xaedf374*=0x6, pImpLevel=0xaedf364*=0x2, pAuthInfo=0xaedf368, pCapabilites=0xaedf36c*=0x1) returned 0x0 [0100.488] IUnknown:Release (This=0xd6b6a4) returned 0x1 [0100.488] IUnknown:QueryInterface (in: This=0xd6b6a0, riid=0x7421351c*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0xaedf320 | out: ppvObject=0xaedf320*=0xd2222c) returned 0x0 [0100.488] IUnknown:QueryInterface (in: This=0xd6b6a0, riid=0x7421352c*(Data1=0x13d, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0xaedf30c | out: ppvObject=0xaedf30c*=0xd6b6a4) returned 0x0 [0100.488] IClientSecurity:SetBlanket (This=0xd6b6a4, pProxy=0xd6b6a0, dwAuthnSvc=0xa, dwAuthzSvc=0x0, pServerPrincName=0x0, dwAuthnLevel=0x6, dwImpLevel=0x3, pAuthInfo=0x0, dwCapabilities=0x20) returned 0x0 [0100.822] IUnknown:Release (This=0xd6b6a4) returned 0x2 [0100.822] WbemLocator:IUnknown:Release (This=0xd2222c) returned 0x1 [0100.822] CoTaskMemFree (pv=0x7bd8008) [0100.822] IUnknown:AddRef (This=0xd6b6a0) returned 0x2 [0100.822] CoGetContextToken (in: pToken=0xaede848 | out: pToken=0xaede848) returned 0x0 [0100.822] CoGetContextToken (in: pToken=0xaede7f0 | out: pToken=0xaede7f0) returned 0x0 [0100.822] CoGetContextToken (in: pToken=0xaedec50 | out: pToken=0xaedec50) returned 0x0 [0100.822] IUnknown:QueryInterface (in: This=0xd6b6a0, riid=0x72aa02b4*(Data1=0x144, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0xaedebe8 | out: ppvObject=0xaedebe8*=0xd22210) returned 0x0 [0100.822] WbemLocator:IRpcOptions:Query (in: This=0xd22210, pPrx=0xcbc688, dwProperty=2, pdwValue=0xaedece8 | out: pdwValue=0xaedece8) returned 0x80004002 [0100.822] WbemLocator:IUnknown:Release (This=0xd22210) returned 0x2 [0100.822] CoGetContextToken (in: pToken=0xaedf228 | out: pToken=0xaedf228) returned 0x0 [0100.822] CoGetContextToken (in: pToken=0xaedf188 | out: pToken=0xaedf188) returned 0x0 [0100.822] IUnknown:QueryInterface (in: This=0xd6b6a0, riid=0xaedf258*(Data1=0x27947e1, Data2=0xd731, Data3=0x11ce, Data4=([0]=0xa3, [1]=0x57, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x1)), ppvObject=0xaedf120 | out: ppvObject=0xaedf120*=0xd6b6a0) returned 0x0 [0100.823] IUnknown:Release (This=0xd6b6a0) returned 0x2 [0100.823] SysStringLen (param_1=0x0) returned 0x0 [0100.823] WbemDefPath:IWbemPath:GetNamespaceCount (in: This=0xd54b88, puCount=0xaedf5ac | out: puCount=0xaedf5ac*=0x2) returned 0x0 [0100.823] WbemDefPath:IWbemPath:GetText (in: This=0xd54b88, lFlags=4, puBuffLength=0xaedf5a8*=0x0, pszText=0x0 | out: puBuffLength=0xaedf5a8*=0xf, pszText=0x0) returned 0x0 [0100.823] WbemDefPath:IWbemPath:GetText (in: This=0xd54b88, lFlags=4, puBuffLength=0xaedf5a8*=0xf, pszText="00000000000000" | out: puBuffLength=0xaedf5a8*=0xf, pszText="\\\\.\\root\\cimv2") returned 0x0 [0100.823] CoGetContextToken (in: pToken=0xaedf398 | out: pToken=0xaedf398) returned 0x0 [0100.823] IEnumWbemClassObject:Clone (in: This=0xd6b6a0, ppEnum=0xaedf5a8 | out: ppEnum=0xaedf5a8*=0xd6abb0) returned 0x0 [0100.969] IUnknown:QueryInterface (in: This=0xd6abb0, riid=0x7421352c*(Data1=0x13d, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0xaedf410 | out: ppvObject=0xaedf410*=0xd6abb4) returned 0x0 [0100.969] IClientSecurity:QueryBlanket (in: This=0xd6abb4, pProxy=0xd6abb0, pAuthnSvc=0xaedf460, pAuthzSvc=0xaedf45c, pServerPrincName=0xaedf454, pAuthnLevel=0xaedf458, pImpLevel=0xaedf448, pAuthInfo=0xaedf44c, pCapabilites=0xaedf450 | out: pAuthnSvc=0xaedf460*=0xa, pAuthzSvc=0xaedf45c*=0x0, pServerPrincName=0xaedf454, pAuthnLevel=0xaedf458*=0x6, pImpLevel=0xaedf448*=0x2, pAuthInfo=0xaedf44c, pCapabilites=0xaedf450*=0x1) returned 0x0 [0100.969] IUnknown:Release (This=0xd6abb4) returned 0x1 [0100.969] IUnknown:QueryInterface (in: This=0xd6abb0, riid=0x7421351c*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0xaedf404 | out: ppvObject=0xaedf404*=0xd2322c) returned 0x0 [0100.969] IUnknown:QueryInterface (in: This=0xd6abb0, riid=0x7421352c*(Data1=0x13d, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0xaedf3f0 | out: ppvObject=0xaedf3f0*=0xd6abb4) returned 0x0 [0100.970] IClientSecurity:SetBlanket (This=0xd6abb4, pProxy=0xd6abb0, dwAuthnSvc=0xa, dwAuthzSvc=0x0, pServerPrincName=0x0, dwAuthnLevel=0x6, dwImpLevel=0x3, pAuthInfo=0x0, dwCapabilities=0x20) returned 0x0 [0101.014] IUnknown:Release (This=0xd6abb4) returned 0x2 [0101.014] WbemLocator:IUnknown:Release (This=0xd2322c) returned 0x1 [0101.014] CoTaskMemFree (pv=0x7bd7b88) [0101.014] IUnknown:AddRef (This=0xd6abb0) returned 0x2 [0101.014] CoGetContextToken (in: pToken=0xaede918 | out: pToken=0xaede918) returned 0x0 [0101.014] CoGetContextToken (in: pToken=0xaede8c0 | out: pToken=0xaede8c0) returned 0x0 [0101.014] CoGetContextToken (in: pToken=0xaeded20 | out: pToken=0xaeded20) returned 0x0 [0101.014] IUnknown:QueryInterface (in: This=0xd6abb0, riid=0x72aa02b4*(Data1=0x144, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0xaedecb8 | out: ppvObject=0xaedecb8*=0xd23210) returned 0x0 [0101.014] WbemLocator:IRpcOptions:Query (in: This=0xd23210, pPrx=0x7bda488, dwProperty=2, pdwValue=0xaededb8 | out: pdwValue=0xaededb8) returned 0x80004002 [0101.014] WbemLocator:IUnknown:Release (This=0xd23210) returned 0x2 [0101.014] CoGetContextToken (in: pToken=0xaedf300 | out: pToken=0xaedf300) returned 0x0 [0101.014] CoGetContextToken (in: pToken=0xaedf260 | out: pToken=0xaedf260) returned 0x0 [0101.014] IUnknown:QueryInterface (in: This=0xd6abb0, riid=0xaedf330*(Data1=0x27947e1, Data2=0xd731, Data3=0x11ce, Data4=([0]=0xa3, [1]=0x57, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x1)), ppvObject=0xaedf1f8 | out: ppvObject=0xaedf1f8*=0xd6abb0) returned 0x0 [0101.015] IUnknown:Release (This=0xd6abb0) returned 0x2 [0101.015] SysStringLen (param_1=0x0) returned 0x0 [0101.015] IEnumWbemClassObject:Reset (This=0xd6abb0) returned 0x0 [0101.039] CoTaskMemAlloc (cb=0x4) returned 0x7ba0460 [0101.039] IEnumWbemClassObject:Next (in: This=0xd6abb0, lTimeout=-1, uCount=0x1, apObjects=0x7ba0460, puReturned=0x2a870c4 | out: apObjects=0x7ba0460*=0xd81aa0, puReturned=0x2a870c4*=0x1) returned 0x0 [0102.135] IUnknown:QueryInterface (in: This=0xd81aa0, riid=0x72a73e5c*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0xaedec00 | out: ppvObject=0xaedec00*=0xd81aa0) returned 0x0 [0102.136] IUnknown:QueryInterface (in: This=0xd81aa0, riid=0x72aa0328*(Data1=0xc3fcc19e, Data2=0xa970, Data3=0x11d2, Data4=([0]=0x8b, [1]=0x5a, [2]=0x0, [3]=0xa0, [4]=0xc9, [5]=0xb7, [6]=0xc9, [7]=0xc4)), ppvObject=0xaedebbc | out: ppvObject=0xaedebbc*=0x0) returned 0x80004002 [0102.136] IUnknown:QueryInterface (in: This=0xd81aa0, riid=0x72aa03bc*(Data1=0xb196b283, Data2=0xbab4, Data3=0x101a, Data4=([0]=0xb6, [1]=0x9c, [2]=0x0, [3]=0xaa, [4]=0x0, [5]=0x34, [6]=0x1d, [7]=0x7)), ppvObject=0xaede9dc | out: ppvObject=0xaede9dc*=0x0) returned 0x80004002 [0102.136] IUnknown:QueryInterface (in: This=0xd81aa0, riid=0x72aa0490*(Data1=0xaf86e2e0, Data2=0xb12d, Data3=0x4c6a, Data4=([0]=0x9c, [1]=0x5a, [2]=0xd7, [3]=0xaa, [4]=0x65, [5]=0x10, [6]=0x1e, [7]=0x90)), ppvObject=0xaede7b4 | out: ppvObject=0xaede7b4*=0x0) returned 0x80004002 [0102.136] IUnknown:AddRef (This=0xd81aa0) returned 0x3 [0102.136] IUnknown:QueryInterface (in: This=0xd81aa0, riid=0x72aa0074*(Data1=0xecc8691b, Data2=0xc1db, Data3=0x4dc0, Data4=([0]=0x85, [1]=0x5e, [2]=0x65, [3]=0xf6, [4]=0xc5, [5]=0x51, [6]=0xaf, [7]=0x49)), ppvObject=0xaede514 | out: ppvObject=0xaede514*=0x0) returned 0x80004002 [0102.136] IUnknown:QueryInterface (in: This=0xd81aa0, riid=0x72a9ffc8*(Data1=0x94ea2b94, Data2=0xe9cc, Data3=0x49e0, Data4=([0]=0xc0, [1]=0xff, [2]=0xee, [3]=0x64, [4]=0xca, [5]=0x8f, [6]=0x5b, [7]=0x90)), ppvObject=0xaede4c4 | out: ppvObject=0xaede4c4*=0x0) returned 0x80004002 [0102.136] IUnknown:QueryInterface (in: This=0xd81aa0, riid=0x729e7604*(Data1=0x3, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0xaede4d0 | out: ppvObject=0xaede4d0*=0xd81aa4) returned 0x0 [0102.136] IMarshal:GetUnmarshalClass (in: This=0xd81aa4, riid=0x72a73e5c*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), pv=0x0, dwDestContext=0x3, pvDestContext=0x0, mshlflags=0x0, pCid=0xaede4d8 | out: pCid=0xaede4d8*(Data1=0x4590f812, Data2=0x1d3a, Data3=0x11d0, Data4=([0]=0x89, [1]=0x1f, [2]=0x0, [3]=0xaa, [4]=0x0, [5]=0x4b, [6]=0x2e, [7]=0x24))) returned 0x0 [0102.136] IUnknown:Release (This=0xd81aa4) returned 0x3 [0102.136] CoGetContextToken (in: pToken=0xaede530 | out: pToken=0xaede530) returned 0x0 [0102.136] CoGetContextToken (in: pToken=0xaede938 | out: pToken=0xaede938) returned 0x0 [0102.136] IUnknown:QueryInterface (in: This=0xd81aa0, riid=0x72aa02b4*(Data1=0x144, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0xaede9c4 | out: ppvObject=0xaede9c4*=0x0) returned 0x80004002 [0102.136] IUnknown:Release (This=0xd81aa0) returned 0x2 [0102.136] CoGetContextToken (in: pToken=0xaedef10 | out: pToken=0xaedef10) returned 0x0 [0102.136] CoGetContextToken (in: pToken=0xaedee70 | out: pToken=0xaedee70) returned 0x0 [0102.136] IUnknown:QueryInterface (in: This=0xd81aa0, riid=0xaedef40*(Data1=0xdc12a681, Data2=0x737f, Data3=0x11cf, Data4=([0]=0x88, [1]=0x4d, [2]=0x0, [3]=0xaa, [4]=0x0, [5]=0x4b, [6]=0x2e, [7]=0x24)), ppvObject=0xaedef3c | out: ppvObject=0xaedef3c*=0xd81aa0) returned 0x0 [0102.136] IUnknown:AddRef (This=0xd81aa0) returned 0x4 [0102.136] IUnknown:Release (This=0xd81aa0) returned 0x3 [0102.136] IUnknown:Release (This=0xd81aa0) returned 0x2 [0102.136] CoTaskMemFree (pv=0x7ba0460) [0102.136] CoGetContextToken (in: pToken=0xaedf288 | out: pToken=0xaedf288) returned 0x0 [0102.136] IUnknown:AddRef (This=0xd81aa0) returned 0x3 [0102.136] CoTaskMemAlloc (cb=0x4) returned 0x7ba0460 [0102.137] IEnumWbemClassObject:Next (in: This=0xd6abb0, lTimeout=-1, uCount=0x1, apObjects=0x7ba0460, puReturned=0x2a870c4 | out: apObjects=0x7ba0460*=0x0, puReturned=0x2a870c4*=0x0) returned 0x1 [0102.137] CoTaskMemFree (pv=0x7ba0460) [0102.137] CoGetContextToken (in: pToken=0xaedf3a8 | out: pToken=0xaedf3a8) returned 0x0 [0102.137] IEnumWbemClassObject:Clone (in: This=0xd6b6a0, ppEnum=0xaedf5b8 | out: ppEnum=0xaedf5b8*=0xd6aed0) returned 0x0 [0102.137] IUnknown:QueryInterface (in: This=0xd6aed0, riid=0x7421352c*(Data1=0x13d, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0xaedf420 | out: ppvObject=0xaedf420*=0xd6aed4) returned 0x0 [0102.138] IClientSecurity:QueryBlanket (in: This=0xd6aed4, pProxy=0xd6aed0, pAuthnSvc=0xaedf470, pAuthzSvc=0xaedf46c, pServerPrincName=0xaedf464, pAuthnLevel=0xaedf468, pImpLevel=0xaedf458, pAuthInfo=0xaedf45c, pCapabilites=0xaedf460 | out: pAuthnSvc=0xaedf470*=0xa, pAuthzSvc=0xaedf46c*=0x0, pServerPrincName=0xaedf464, pAuthnLevel=0xaedf468*=0x6, pImpLevel=0xaedf458*=0x2, pAuthInfo=0xaedf45c, pCapabilites=0xaedf460*=0x1) returned 0x0 [0102.138] IUnknown:Release (This=0xd6aed4) returned 0x1 [0102.138] IUnknown:QueryInterface (in: This=0xd6aed0, riid=0x7421351c*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0xaedf414 | out: ppvObject=0xaedf414*=0xd2312c) returned 0x0 [0102.138] IUnknown:QueryInterface (in: This=0xd6aed0, riid=0x7421352c*(Data1=0x13d, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0xaedf400 | out: ppvObject=0xaedf400*=0xd6aed4) returned 0x0 [0102.138] IClientSecurity:SetBlanket (This=0xd6aed4, pProxy=0xd6aed0, dwAuthnSvc=0xa, dwAuthzSvc=0x0, pServerPrincName=0x0, dwAuthnLevel=0x6, dwImpLevel=0x3, pAuthInfo=0x0, dwCapabilities=0x20) returned 0x0 [0102.139] IUnknown:Release (This=0xd6aed4) returned 0x2 [0102.139] WbemLocator:IUnknown:Release (This=0xd2312c) returned 0x1 [0102.139] CoTaskMemFree (pv=0x7bd7d98) [0102.139] IUnknown:AddRef (This=0xd6aed0) returned 0x2 [0102.139] CoGetContextToken (in: pToken=0xaede928 | out: pToken=0xaede928) returned 0x0 [0102.139] CoGetContextToken (in: pToken=0xaeded30 | out: pToken=0xaeded30) returned 0x0 [0102.139] IUnknown:QueryInterface (in: This=0xd6aed0, riid=0x72aa02b4*(Data1=0x144, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0xaedecc8 | out: ppvObject=0xaedecc8*=0xd23110) returned 0x0 [0102.139] WbemLocator:IRpcOptions:Query (in: This=0xd23110, pPrx=0x7bda338, dwProperty=2, pdwValue=0xaededc8 | out: pdwValue=0xaededc8) returned 0x80004002 [0102.139] WbemLocator:IUnknown:Release (This=0xd23110) returned 0x2 [0102.139] CoGetContextToken (in: pToken=0xaedf310 | out: pToken=0xaedf310) returned 0x0 [0102.139] CoGetContextToken (in: pToken=0xaedf270 | out: pToken=0xaedf270) returned 0x0 [0102.140] IUnknown:QueryInterface (in: This=0xd6aed0, riid=0xaedf340*(Data1=0x27947e1, Data2=0xd731, Data3=0x11ce, Data4=([0]=0xa3, [1]=0x57, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x1)), ppvObject=0xaedf208 | out: ppvObject=0xaedf208*=0xd6aed0) returned 0x0 [0102.140] IUnknown:Release (This=0xd6aed0) returned 0x2 [0102.140] SysStringLen (param_1=0x0) returned 0x0 [0102.140] IEnumWbemClassObject:Reset (This=0xd6aed0) returned 0x0 [0102.140] CoTaskMemAlloc (cb=0x4) returned 0x7ba04d0 [0102.140] IEnumWbemClassObject:Next (in: This=0xd6aed0, lTimeout=-1, uCount=0x1, apObjects=0x7ba04d0, puReturned=0x2a9e594 | out: apObjects=0x7ba04d0*=0x7bb28c0, puReturned=0x2a9e594*=0x1) returned 0x0 [0102.141] IUnknown:QueryInterface (in: This=0x7bb28c0, riid=0x72a73e5c*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0xaedec10 | out: ppvObject=0xaedec10*=0x7bb28c0) returned 0x0 [0102.141] IUnknown:QueryInterface (in: This=0x7bb28c0, riid=0x72aa0328*(Data1=0xc3fcc19e, Data2=0xa970, Data3=0x11d2, Data4=([0]=0x8b, [1]=0x5a, [2]=0x0, [3]=0xa0, [4]=0xc9, [5]=0xb7, [6]=0xc9, [7]=0xc4)), ppvObject=0xaedebcc | out: ppvObject=0xaedebcc*=0x0) returned 0x80004002 [0102.141] IUnknown:QueryInterface (in: This=0x7bb28c0, riid=0x72aa03bc*(Data1=0xb196b283, Data2=0xbab4, Data3=0x101a, Data4=([0]=0xb6, [1]=0x9c, [2]=0x0, [3]=0xaa, [4]=0x0, [5]=0x34, [6]=0x1d, [7]=0x7)), ppvObject=0xaede9ec | out: ppvObject=0xaede9ec*=0x0) returned 0x80004002 [0102.141] IUnknown:QueryInterface (in: This=0x7bb28c0, riid=0x72aa0490*(Data1=0xaf86e2e0, Data2=0xb12d, Data3=0x4c6a, Data4=([0]=0x9c, [1]=0x5a, [2]=0xd7, [3]=0xaa, [4]=0x65, [5]=0x10, [6]=0x1e, [7]=0x90)), ppvObject=0xaede7c4 | out: ppvObject=0xaede7c4*=0x0) returned 0x80004002 [0102.142] IUnknown:AddRef (This=0x7bb28c0) returned 0x3 [0102.142] IUnknown:QueryInterface (in: This=0x7bb28c0, riid=0x72aa0074*(Data1=0xecc8691b, Data2=0xc1db, Data3=0x4dc0, Data4=([0]=0x85, [1]=0x5e, [2]=0x65, [3]=0xf6, [4]=0xc5, [5]=0x51, [6]=0xaf, [7]=0x49)), ppvObject=0xaede524 | out: ppvObject=0xaede524*=0x0) returned 0x80004002 [0102.142] IUnknown:QueryInterface (in: This=0x7bb28c0, riid=0x72a9ffc8*(Data1=0x94ea2b94, Data2=0xe9cc, Data3=0x49e0, Data4=([0]=0xc0, [1]=0xff, [2]=0xee, [3]=0x64, [4]=0xca, [5]=0x8f, [6]=0x5b, [7]=0x90)), ppvObject=0xaede4d4 | out: ppvObject=0xaede4d4*=0x0) returned 0x80004002 [0102.142] IUnknown:QueryInterface (in: This=0x7bb28c0, riid=0x729e7604*(Data1=0x3, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0xaede4e0 | out: ppvObject=0xaede4e0*=0x7bb28c4) returned 0x0 [0102.142] IMarshal:GetUnmarshalClass (in: This=0x7bb28c4, riid=0x72a73e5c*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), pv=0x0, dwDestContext=0x3, pvDestContext=0x0, mshlflags=0x0, pCid=0xaede4e8 | out: pCid=0xaede4e8*(Data1=0x4590f812, Data2=0x1d3a, Data3=0x11d0, Data4=([0]=0x89, [1]=0x1f, [2]=0x0, [3]=0xaa, [4]=0x0, [5]=0x4b, [6]=0x2e, [7]=0x24))) returned 0x0 [0102.142] IUnknown:Release (This=0x7bb28c4) returned 0x3 [0102.142] CoGetContextToken (in: pToken=0xaede540 | out: pToken=0xaede540) returned 0x0 [0102.142] CoGetContextToken (in: pToken=0xaede948 | out: pToken=0xaede948) returned 0x0 [0102.142] IUnknown:QueryInterface (in: This=0x7bb28c0, riid=0x72aa02b4*(Data1=0x144, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0xaede9d4 | out: ppvObject=0xaede9d4*=0x0) returned 0x80004002 [0102.142] IUnknown:Release (This=0x7bb28c0) returned 0x2 [0102.142] CoGetContextToken (in: pToken=0xaedef20 | out: pToken=0xaedef20) returned 0x0 [0102.142] CoGetContextToken (in: pToken=0xaedee80 | out: pToken=0xaedee80) returned 0x0 [0102.142] IUnknown:QueryInterface (in: This=0x7bb28c0, riid=0xaedef50*(Data1=0xdc12a681, Data2=0x737f, Data3=0x11cf, Data4=([0]=0x88, [1]=0x4d, [2]=0x0, [3]=0xaa, [4]=0x0, [5]=0x4b, [6]=0x2e, [7]=0x24)), ppvObject=0xaedef4c | out: ppvObject=0xaedef4c*=0x7bb28c0) returned 0x0 [0102.142] IUnknown:AddRef (This=0x7bb28c0) returned 0x4 [0102.142] IUnknown:Release (This=0x7bb28c0) returned 0x3 [0102.142] IUnknown:Release (This=0x7bb28c0) returned 0x2 [0102.142] CoTaskMemFree (pv=0x7ba04d0) [0102.142] CoGetContextToken (in: pToken=0xaedf298 | out: pToken=0xaedf298) returned 0x0 [0102.142] IUnknown:AddRef (This=0x7bb28c0) returned 0x3 [0102.142] IWbemClassObject:Get (in: This=0x7bb28c0, wszName="__GENUS", lFlags=0, pVal=0xaedf594*(varType=0x0, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x0, varVal2=0x0), pType=0xaedf628*=0, plFlavor=0xaedf624*=0 | out: pVal=0xaedf594*(varType=0x3, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x2, varVal2=0x0), pType=0xaedf628*=3, plFlavor=0xaedf624*=64) returned 0x0 [0102.142] IWbemClassObject:Get (in: This=0x7bb28c0, wszName="__PATH", lFlags=0, pVal=0xaedf578*(varType=0x0, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x0, varVal2=0x0), pType=0xaedf610*=0, plFlavor=0xaedf60c*=0 | out: pVal=0xaedf578*(varType=0x8, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1="\\\\NQDPDE\\root\\cimv2:Win32_OperatingSystem=@", varVal2=0x0), pType=0xaedf610*=8, plFlavor=0xaedf60c*=64) returned 0x0 [0102.143] SysStringByteLen (bstr="\\\\NQDPDE\\root\\cimv2:Win32_OperatingSystem=@") returned 0x56 [0102.143] SysStringByteLen (bstr="\\\\NQDPDE\\root\\cimv2:Win32_OperatingSystem=@") returned 0x56 [0102.143] CoGetObjectContext (in: riid=0x291dc38*(Data1=0x1ce, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppv=0xaedf5b8 | out: ppv=0xaedf5b8*=0xce10e4) returned 0x0 [0102.144] IComThreadingInfo:GetCurrentApartmentType (in: This=0xce10e4, pAptType=0xaedf5b0 | out: pAptType=0xaedf5b0*=1) returned 0x0 [0102.144] IUnknown:QueryInterface (in: This=0xce10e4, riid=0x291dc20*(Data1=0x51372ae0, Data2=0xcae7, Data3=0x11cf, Data4=([0]=0xbe, [1]=0x81, [2]=0x0, [3]=0xaa, [4]=0x0, [5]=0xa2, [6]=0xfa, [7]=0x25)), ppvObject=0xaedf5b4 | out: ppvObject=0xaedf5b4*=0x0) returned 0x80004002 [0102.144] IUnknown:Release (This=0xce10e4) returned 0x1 [0102.145] CoGetClassObject (in: rclsid=0xd26ad4*(Data1=0xcf4cc405, Data2=0xe2c5, Data3=0x4ddd, Data4=([0]=0xb3, [1]=0xce, [2]=0x5e, [3]=0x75, [4]=0x82, [5]=0xd8, [6]=0xc9, [7]=0xfa)), dwClsContext=0x15, pvReserved=0x0, riid=0x72aab24c*(Data1=0x1, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppv=0xaedef10 | out: ppv=0xaedef10*=0x7ba0380) returned 0x0 [0102.145] WbemDefPath:IUnknown:QueryInterface (in: This=0x7ba0380, riid=0x72af9e44*(Data1=0xb196b28f, Data2=0xbab4, Data3=0x101a, Data4=([0]=0xb6, [1]=0x9c, [2]=0x0, [3]=0xaa, [4]=0x0, [5]=0x34, [6]=0x1d, [7]=0x7)), ppvObject=0xaedf12c | out: ppvObject=0xaedf12c*=0x0) returned 0x80004002 [0102.145] WbemDefPath:IClassFactory:CreateInstance (in: This=0x7ba0380, pUnkOuter=0x0, riid=0x72a73e5c*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0xaedf138 | out: ppvObject=0xaedf138*=0x7bae7a8) returned 0x0 [0102.145] WbemDefPath:IUnknown:Release (This=0x7ba0380) returned 0x0 [0102.145] WbemDefPath:IUnknown:QueryInterface (in: This=0x7bae7a8, riid=0x72a73e5c*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0xaeded5c | out: ppvObject=0xaeded5c*=0x7bae7a8) returned 0x0 [0102.145] WbemDefPath:IUnknown:QueryInterface (in: This=0x7bae7a8, riid=0x72aa0328*(Data1=0xc3fcc19e, Data2=0xa970, Data3=0x11d2, Data4=([0]=0x8b, [1]=0x5a, [2]=0x0, [3]=0xa0, [4]=0xc9, [5]=0xb7, [6]=0xc9, [7]=0xc4)), ppvObject=0xaeded18 | out: ppvObject=0xaeded18*=0x0) returned 0x80004002 [0102.146] WbemDefPath:IUnknown:QueryInterface (in: This=0x7bae7a8, riid=0x72aa0490*(Data1=0xaf86e2e0, Data2=0xb12d, Data3=0x4c6a, Data4=([0]=0x9c, [1]=0x5a, [2]=0xd7, [3]=0xaa, [4]=0x65, [5]=0x10, [6]=0x1e, [7]=0x90)), ppvObject=0xaede90c | out: ppvObject=0xaede90c*=0x0) returned 0x80004002 [0102.146] WbemDefPath:IUnknown:AddRef (This=0x7bae7a8) returned 0x3 [0102.146] WbemDefPath:IUnknown:QueryInterface (in: This=0x7bae7a8, riid=0x72aa0074*(Data1=0xecc8691b, Data2=0xc1db, Data3=0x4dc0, Data4=([0]=0x85, [1]=0x5e, [2]=0x65, [3]=0xf6, [4]=0xc5, [5]=0x51, [6]=0xaf, [7]=0x49)), ppvObject=0xaede66c | out: ppvObject=0xaede66c*=0x0) returned 0x80004002 [0102.146] WbemDefPath:IUnknown:QueryInterface (in: This=0x7bae7a8, riid=0x72a9ffc8*(Data1=0x94ea2b94, Data2=0xe9cc, Data3=0x49e0, Data4=([0]=0xc0, [1]=0xff, [2]=0xee, [3]=0x64, [4]=0xca, [5]=0x8f, [6]=0x5b, [7]=0x90)), ppvObject=0xaede61c | out: ppvObject=0xaede61c*=0x0) returned 0x80004002 [0102.146] WbemDefPath:IUnknown:QueryInterface (in: This=0x7bae7a8, riid=0x729e7604*(Data1=0x3, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0xaede628 | out: ppvObject=0xaede628*=0x7bda4e8) returned 0x0 [0102.146] WbemDefPath:IMarshal:GetUnmarshalClass (in: This=0x7bda4e8, riid=0x72a73e5c*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), pv=0x0, dwDestContext=0x3, pvDestContext=0x0, mshlflags=0x0, pCid=0xaede630 | out: pCid=0xaede630*(Data1=0x33a, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46))) returned 0x0 [0102.146] WbemDefPath:IUnknown:Release (This=0x7bda4e8) returned 0x3 [0102.146] CoGetContextToken (in: pToken=0xaede688 | out: pToken=0xaede688) returned 0x0 [0102.146] CoGetContextToken (in: pToken=0xaedea90 | out: pToken=0xaedea90) returned 0x0 [0102.146] WbemDefPath:IUnknown:QueryInterface (in: This=0x7bae7a8, riid=0x72aa02b4*(Data1=0x144, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0xaedeb1c | out: ppvObject=0xaedeb1c*=0x0) returned 0x80004002 [0102.146] WbemDefPath:IUnknown:Release (This=0x7bae7a8) returned 0x2 [0102.146] WbemDefPath:IUnknown:Release (This=0x7bae7a8) returned 0x1 [0102.146] CoGetContextToken (in: pToken=0xaedf430 | out: pToken=0xaedf430) returned 0x0 [0102.146] CoGetContextToken (in: pToken=0xaedf390 | out: pToken=0xaedf390) returned 0x0 [0102.146] WbemDefPath:IUnknown:QueryInterface (in: This=0x7bae7a8, riid=0xaedf460*(Data1=0x3bc15af2, Data2=0x736c, Data3=0x477e, Data4=([0]=0x9e, [1]=0x51, [2]=0x23, [3]=0x8a, [4]=0xf8, [5]=0x66, [6]=0x7d, [7]=0xcc)), ppvObject=0xaedf45c | out: ppvObject=0xaedf45c*=0x7bae7a8) returned 0x0 [0102.146] WbemDefPath:IUnknown:AddRef (This=0x7bae7a8) returned 0x3 [0102.146] WbemDefPath:IUnknown:Release (This=0x7bae7a8) returned 0x2 [0102.146] WbemDefPath:IWbemPath:SetText (This=0x7bae7a8, uMode=0x4, pszPath="\\\\NQDPDE\\root\\cimv2:Win32_OperatingSystem=@") returned 0x0 [0102.146] WbemDefPath:IWbemPath:GetNamespaceCount (in: This=0xd54b88, puCount=0xaedf5e4 | out: puCount=0xaedf5e4*=0x2) returned 0x0 [0102.146] WbemDefPath:IWbemPath:GetText (in: This=0xd54b88, lFlags=4, puBuffLength=0xaedf5e0*=0x0, pszText=0x0 | out: puBuffLength=0xaedf5e0*=0xf, pszText=0x0) returned 0x0 [0102.146] WbemDefPath:IWbemPath:GetText (in: This=0xd54b88, lFlags=4, puBuffLength=0xaedf5e0*=0xf, pszText="00000000000000" | out: puBuffLength=0xaedf5e0*=0xf, pszText="\\\\.\\root\\cimv2") returned 0x0 [0102.146] WbemDefPath:IWbemPath:GetNamespaceCount (in: This=0xd54b88, puCount=0xaedf5d8 | out: puCount=0xaedf5d8*=0x2) returned 0x0 [0102.146] WbemDefPath:IWbemPath:GetText (in: This=0xd54b88, lFlags=4, puBuffLength=0xaedf5d4*=0x0, pszText=0x0 | out: puBuffLength=0xaedf5d4*=0xf, pszText=0x0) returned 0x0 [0102.146] WbemDefPath:IWbemPath:GetText (in: This=0xd54b88, lFlags=4, puBuffLength=0xaedf5d4*=0xf, pszText="00000000000000" | out: puBuffLength=0xaedf5d4*=0xf, pszText="\\\\.\\root\\cimv2") returned 0x0 [0102.146] IWbemClassObject:Get (in: This=0x7bb28c0, wszName="Name", lFlags=0, pVal=0xaedf5c0*(varType=0x0, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x0, varVal2=0x0), pType=0x2a9ed90*=0, plFlavor=0x2a9ed94*=0 | out: pVal=0xaedf5c0*(varType=0x8, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1="Microsoft Windows 10 Pro|C:\\WINDOWS|\\Device\\Harddisk0\\Partition1", varVal2=0x0), pType=0x2a9ed90*=8, plFlavor=0x2a9ed94*=0) returned 0x0 [0102.147] SysStringByteLen (bstr="Microsoft Windows 10 Pro|C:\\WINDOWS|\\Device\\Harddisk0\\Partition1") returned 0x80 [0102.147] SysStringByteLen (bstr="Microsoft Windows 10 Pro|C:\\WINDOWS|\\Device\\Harddisk0\\Partition1") returned 0x80 [0102.147] IWbemClassObject:Get (in: This=0x7bb28c0, wszName="Name", lFlags=0, pVal=0xaedf5c8*(varType=0x0, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x0, varVal2=0x0), pType=0x2a9ed90*=8, plFlavor=0x2a9ed94*=0 | out: pVal=0xaedf5c8*(varType=0x8, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1="Microsoft Windows 10 Pro|C:\\WINDOWS|\\Device\\Harddisk0\\Partition1", varVal2=0x0), pType=0x2a9ed90*=8, plFlavor=0x2a9ed94*=0) returned 0x0 [0102.147] SysStringByteLen (bstr="Microsoft Windows 10 Pro|C:\\WINDOWS|\\Device\\Harddisk0\\Partition1") returned 0x80 [0102.147] SysStringByteLen (bstr="Microsoft Windows 10 Pro|C:\\WINDOWS|\\Device\\Harddisk0\\Partition1") returned 0x80 [0102.201] CoGetObjectContext (in: riid=0x291dc38*(Data1=0x1ce, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppv=0xaedf5a8 | out: ppv=0xaedf5a8*=0xce10e4) returned 0x0 [0102.201] IComThreadingInfo:GetCurrentApartmentType (in: This=0xce10e4, pAptType=0xaedf5a0 | out: pAptType=0xaedf5a0*=1) returned 0x0 [0102.201] IUnknown:QueryInterface (in: This=0xce10e4, riid=0x291dc20*(Data1=0x51372ae0, Data2=0xcae7, Data3=0x11cf, Data4=([0]=0xbe, [1]=0x81, [2]=0x0, [3]=0xaa, [4]=0x0, [5]=0xa2, [6]=0xfa, [7]=0x25)), ppvObject=0xaedf5a4 | out: ppvObject=0xaedf5a4*=0x0) returned 0x80004002 [0102.201] IUnknown:Release (This=0xce10e4) returned 0x1 [0102.203] CoGetClassObject (in: rclsid=0xd26ad4*(Data1=0xcf4cc405, Data2=0xe2c5, Data3=0x4ddd, Data4=([0]=0xb3, [1]=0xce, [2]=0x5e, [3]=0x75, [4]=0x82, [5]=0xd8, [6]=0xc9, [7]=0xfa)), dwClsContext=0x15, pvReserved=0x0, riid=0x72aab24c*(Data1=0x1, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppv=0xaedef00 | out: ppv=0xaedef00*=0x7ba0380) returned 0x0 [0102.203] WbemDefPath:IUnknown:QueryInterface (in: This=0x7ba0380, riid=0x72af9e44*(Data1=0xb196b28f, Data2=0xbab4, Data3=0x101a, Data4=([0]=0xb6, [1]=0x9c, [2]=0x0, [3]=0xaa, [4]=0x0, [5]=0x34, [6]=0x1d, [7]=0x7)), ppvObject=0xaedf11c | out: ppvObject=0xaedf11c*=0x0) returned 0x80004002 [0102.203] WbemDefPath:IClassFactory:CreateInstance (in: This=0x7ba0380, pUnkOuter=0x0, riid=0x72a73e5c*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0xaedf128 | out: ppvObject=0xaedf128*=0x7baf228) returned 0x0 [0102.203] WbemDefPath:IUnknown:Release (This=0x7ba0380) returned 0x0 [0102.203] WbemDefPath:IUnknown:QueryInterface (in: This=0x7baf228, riid=0x72a73e5c*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0xaeded4c | out: ppvObject=0xaeded4c*=0x7baf228) returned 0x0 [0102.203] WbemDefPath:IUnknown:QueryInterface (in: This=0x7baf228, riid=0x72aa0328*(Data1=0xc3fcc19e, Data2=0xa970, Data3=0x11d2, Data4=([0]=0x8b, [1]=0x5a, [2]=0x0, [3]=0xa0, [4]=0xc9, [5]=0xb7, [6]=0xc9, [7]=0xc4)), ppvObject=0xaeded08 | out: ppvObject=0xaeded08*=0x0) returned 0x80004002 [0102.203] WbemDefPath:IUnknown:QueryInterface (in: This=0x7baf228, riid=0x72aa0490*(Data1=0xaf86e2e0, Data2=0xb12d, Data3=0x4c6a, Data4=([0]=0x9c, [1]=0x5a, [2]=0xd7, [3]=0xaa, [4]=0x65, [5]=0x10, [6]=0x1e, [7]=0x90)), ppvObject=0xaede8fc | out: ppvObject=0xaede8fc*=0x0) returned 0x80004002 [0102.203] WbemDefPath:IUnknown:AddRef (This=0x7baf228) returned 0x3 [0102.203] WbemDefPath:IUnknown:QueryInterface (in: This=0x7baf228, riid=0x72aa0074*(Data1=0xecc8691b, Data2=0xc1db, Data3=0x4dc0, Data4=([0]=0x85, [1]=0x5e, [2]=0x65, [3]=0xf6, [4]=0xc5, [5]=0x51, [6]=0xaf, [7]=0x49)), ppvObject=0xaede65c | out: ppvObject=0xaede65c*=0x0) returned 0x80004002 [0102.203] WbemDefPath:IUnknown:QueryInterface (in: This=0x7baf228, riid=0x72a9ffc8*(Data1=0x94ea2b94, Data2=0xe9cc, Data3=0x49e0, Data4=([0]=0xc0, [1]=0xff, [2]=0xee, [3]=0x64, [4]=0xca, [5]=0x8f, [6]=0x5b, [7]=0x90)), ppvObject=0xaede60c | out: ppvObject=0xaede60c*=0x0) returned 0x80004002 [0102.203] WbemDefPath:IUnknown:QueryInterface (in: This=0x7baf228, riid=0x729e7604*(Data1=0x3, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0xaede618 | out: ppvObject=0xaede618*=0x7bda6b0) returned 0x0 [0102.203] WbemDefPath:IMarshal:GetUnmarshalClass (in: This=0x7bda6b0, riid=0x72a73e5c*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), pv=0x0, dwDestContext=0x3, pvDestContext=0x0, mshlflags=0x0, pCid=0xaede620 | out: pCid=0xaede620*(Data1=0x33a, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46))) returned 0x0 [0102.203] WbemDefPath:IUnknown:Release (This=0x7bda6b0) returned 0x3 [0102.203] CoGetContextToken (in: pToken=0xaede678 | out: pToken=0xaede678) returned 0x0 [0102.203] CoGetContextToken (in: pToken=0xaedea80 | out: pToken=0xaedea80) returned 0x0 [0102.203] WbemDefPath:IUnknown:QueryInterface (in: This=0x7baf228, riid=0x72aa02b4*(Data1=0x144, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0xaedeb0c | out: ppvObject=0xaedeb0c*=0x0) returned 0x80004002 [0102.204] WbemDefPath:IUnknown:Release (This=0x7baf228) returned 0x2 [0102.204] WbemDefPath:IUnknown:Release (This=0x7baf228) returned 0x1 [0102.204] CoGetContextToken (in: pToken=0xaedf420 | out: pToken=0xaedf420) returned 0x0 [0102.204] CoGetContextToken (in: pToken=0xaedf380 | out: pToken=0xaedf380) returned 0x0 [0102.204] WbemDefPath:IUnknown:QueryInterface (in: This=0x7baf228, riid=0xaedf450*(Data1=0x3bc15af2, Data2=0x736c, Data3=0x477e, Data4=([0]=0x9e, [1]=0x51, [2]=0x23, [3]=0x8a, [4]=0xf8, [5]=0x66, [6]=0x7d, [7]=0xcc)), ppvObject=0xaedf44c | out: ppvObject=0xaedf44c*=0x7baf228) returned 0x0 [0102.204] WbemDefPath:IUnknown:AddRef (This=0x7baf228) returned 0x3 [0102.204] WbemDefPath:IUnknown:Release (This=0x7baf228) returned 0x2 [0102.204] WbemDefPath:IWbemPath:SetText (This=0x7baf228, uMode=0x4, pszPath="root\\CIMV2") returned 0x0 [0102.204] WbemDefPath:IWbemPath:GetNamespaceCount (in: This=0x7baf228, puCount=0xaedf5d0 | out: puCount=0xaedf5d0*=0x2) returned 0x0 [0102.204] WbemDefPath:IWbemPath:GetText (in: This=0x7baf228, lFlags=4, puBuffLength=0xaedf5cc*=0x0, pszText=0x0 | out: puBuffLength=0xaedf5cc*=0xf, pszText=0x0) returned 0x0 [0102.204] WbemDefPath:IWbemPath:GetText (in: This=0x7baf228, lFlags=4, puBuffLength=0xaedf5cc*=0xf, pszText="00000000000000" | out: puBuffLength=0xaedf5cc*=0xf, pszText="\\\\.\\root\\CIMV2") returned 0x0 [0102.204] WbemDefPath:IWbemPath:GetNamespaceCount (in: This=0x7baf228, puCount=0xaedf5bc | out: puCount=0xaedf5bc*=0x2) returned 0x0 [0102.204] WbemDefPath:IWbemPath:GetText (in: This=0x7baf228, lFlags=4, puBuffLength=0xaedf5b8*=0x0, pszText=0x0 | out: puBuffLength=0xaedf5b8*=0xf, pszText=0x0) returned 0x0 [0102.204] WbemDefPath:IWbemPath:GetText (in: This=0x7baf228, lFlags=4, puBuffLength=0xaedf5b8*=0xf, pszText="00000000000000" | out: puBuffLength=0xaedf5b8*=0xf, pszText="\\\\.\\root\\CIMV2") returned 0x0 [0102.204] WbemDefPath:IWbemPath:GetNamespaceCount (in: This=0xd54b88, puCount=0xaedf5c4 | out: puCount=0xaedf5c4*=0x2) returned 0x0 [0102.204] WbemDefPath:IWbemPath:GetText (in: This=0xd54b88, lFlags=4, puBuffLength=0xaedf5c0*=0x0, pszText=0x0 | out: puBuffLength=0xaedf5c0*=0xf, pszText=0x0) returned 0x0 [0102.204] WbemDefPath:IWbemPath:GetText (in: This=0xd54b88, lFlags=4, puBuffLength=0xaedf5c0*=0xf, pszText="00000000000000" | out: puBuffLength=0xaedf5c0*=0xf, pszText="\\\\.\\root\\cimv2") returned 0x0 [0102.204] CoGetObjectContext (in: riid=0x291dc38*(Data1=0x1ce, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppv=0xaedf54c | out: ppv=0xaedf54c*=0xce10e4) returned 0x0 [0102.205] IComThreadingInfo:GetCurrentApartmentType (in: This=0xce10e4, pAptType=0xaedf544 | out: pAptType=0xaedf544*=1) returned 0x0 [0102.205] IUnknown:QueryInterface (in: This=0xce10e4, riid=0x291dc20*(Data1=0x51372ae0, Data2=0xcae7, Data3=0x11cf, Data4=([0]=0xbe, [1]=0x81, [2]=0x0, [3]=0xaa, [4]=0x0, [5]=0xa2, [6]=0xfa, [7]=0x25)), ppvObject=0xaedf548 | out: ppvObject=0xaedf548*=0x0) returned 0x80004002 [0102.205] IUnknown:Release (This=0xce10e4) returned 0x1 [0102.206] CoGetClassObject (in: rclsid=0xd26c54*(Data1=0x4590f811, Data2=0x1d3a, Data3=0x11d0, Data4=([0]=0x89, [1]=0x1f, [2]=0x0, [3]=0xaa, [4]=0x0, [5]=0x4b, [6]=0x2e, [7]=0x24)), dwClsContext=0x15, pvReserved=0x0, riid=0x72aab24c*(Data1=0x1, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppv=0xaedf158 | out: ppv=0xaedf158*=0x7bda6f8) returned 0x0 [0102.206] WbemLocator:IUnknown:QueryInterface (in: This=0x7bda6f8, riid=0x72af9e44*(Data1=0xb196b28f, Data2=0xbab4, Data3=0x101a, Data4=([0]=0xb6, [1]=0x9c, [2]=0x0, [3]=0xaa, [4]=0x0, [5]=0x34, [6]=0x1d, [7]=0x7)), ppvObject=0xaedf374 | out: ppvObject=0xaedf374*=0x0) returned 0x80004002 [0102.206] WbemLocator:IClassFactory:CreateInstance (in: This=0x7bda6f8, pUnkOuter=0x0, riid=0x72a73e5c*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0xaedf380 | out: ppvObject=0xaedf380*=0x7ba0480) returned 0x0 [0102.206] WbemLocator:IUnknown:Release (This=0x7bda6f8) returned 0x0 [0102.206] WbemLocator:IUnknown:QueryInterface (in: This=0x7ba0480, riid=0x72a73e5c*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0xaedefa4 | out: ppvObject=0xaedefa4*=0x7ba0480) returned 0x0 [0102.206] WbemLocator:IUnknown:QueryInterface (in: This=0x7ba0480, riid=0x72aa0328*(Data1=0xc3fcc19e, Data2=0xa970, Data3=0x11d2, Data4=([0]=0x8b, [1]=0x5a, [2]=0x0, [3]=0xa0, [4]=0xc9, [5]=0xb7, [6]=0xc9, [7]=0xc4)), ppvObject=0xaedef60 | out: ppvObject=0xaedef60*=0x0) returned 0x80004002 [0102.206] WbemLocator:IUnknown:QueryInterface (in: This=0x7ba0480, riid=0x72aa0490*(Data1=0xaf86e2e0, Data2=0xb12d, Data3=0x4c6a, Data4=([0]=0x9c, [1]=0x5a, [2]=0xd7, [3]=0xaa, [4]=0x65, [5]=0x10, [6]=0x1e, [7]=0x90)), ppvObject=0xaedeb54 | out: ppvObject=0xaedeb54*=0x0) returned 0x80004002 [0102.206] WbemLocator:IUnknown:AddRef (This=0x7ba0480) returned 0x3 [0102.206] WbemLocator:IUnknown:QueryInterface (in: This=0x7ba0480, riid=0x72aa0074*(Data1=0xecc8691b, Data2=0xc1db, Data3=0x4dc0, Data4=([0]=0x85, [1]=0x5e, [2]=0x65, [3]=0xf6, [4]=0xc5, [5]=0x51, [6]=0xaf, [7]=0x49)), ppvObject=0xaede8b4 | out: ppvObject=0xaede8b4*=0x0) returned 0x80004002 [0102.206] WbemLocator:IUnknown:QueryInterface (in: This=0x7ba0480, riid=0x72a9ffc8*(Data1=0x94ea2b94, Data2=0xe9cc, Data3=0x49e0, Data4=([0]=0xc0, [1]=0xff, [2]=0xee, [3]=0x64, [4]=0xca, [5]=0x8f, [6]=0x5b, [7]=0x90)), ppvObject=0xaede864 | out: ppvObject=0xaede864*=0x0) returned 0x80004002 [0102.206] WbemLocator:IUnknown:QueryInterface (in: This=0x7ba0480, riid=0x729e7604*(Data1=0x3, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0xaede870 | out: ppvObject=0xaede870*=0x0) returned 0x80004002 [0102.206] CoGetContextToken (in: pToken=0xaede8d0 | out: pToken=0xaede8d0) returned 0x0 [0102.206] CoGetContextToken (in: pToken=0xaedecd8 | out: pToken=0xaedecd8) returned 0x0 [0102.206] WbemLocator:IUnknown:QueryInterface (in: This=0x7ba0480, riid=0x72aa02b4*(Data1=0x144, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0xaeded64 | out: ppvObject=0xaeded64*=0x0) returned 0x80004002 [0102.206] WbemLocator:IUnknown:Release (This=0x7ba0480) returned 0x2 [0102.206] WbemLocator:IUnknown:Release (This=0x7ba0480) returned 0x1 [0102.206] CoGetContextToken (in: pToken=0xaedf360 | out: pToken=0xaedf360) returned 0x0 [0102.206] CoGetContextToken (in: pToken=0xaedf2c0 | out: pToken=0xaedf2c0) returned 0x0 [0102.206] WbemLocator:IUnknown:QueryInterface (in: This=0x7ba0480, riid=0xaedf390*(Data1=0xdc12a687, Data2=0x737f, Data3=0x11cf, Data4=([0]=0x88, [1]=0x4d, [2]=0x0, [3]=0xaa, [4]=0x0, [5]=0x4b, [6]=0x2e, [7]=0x24)), ppvObject=0xaedf38c | out: ppvObject=0xaedf38c*=0x7ba0480) returned 0x0 [0102.206] WbemLocator:IUnknown:AddRef (This=0x7ba0480) returned 0x3 [0102.206] WbemLocator:IUnknown:Release (This=0x7ba0480) returned 0x2 [0102.206] WbemDefPath:IWbemPath:GetNamespaceCount (in: This=0xd54b88, puCount=0xaedf528 | out: puCount=0xaedf528*=0x2) returned 0x0 [0102.207] WbemDefPath:IWbemPath:GetText (in: This=0xd54b88, lFlags=8, puBuffLength=0xaedf524*=0x0, pszText=0x0 | out: puBuffLength=0xaedf524*=0xf, pszText=0x0) returned 0x0 [0102.207] WbemDefPath:IWbemPath:GetText (in: This=0xd54b88, lFlags=8, puBuffLength=0xaedf524*=0xf, pszText="00000000000000" | out: puBuffLength=0xaedf524*=0xf, pszText="\\\\.\\root\\cimv2") returned 0x0 [0102.207] CoCreateInstance (in: rclsid=0x742136ac*(Data1=0x4590f811, Data2=0x1d3a, Data3=0x11d0, Data4=([0]=0x89, [1]=0x1f, [2]=0x0, [3]=0xaa, [4]=0x0, [5]=0x4b, [6]=0x2e, [7]=0x24)), pUnkOuter=0x0, dwClsContext=0x1, riid=0x7421370c*(Data1=0xdc12a687, Data2=0x737f, Data3=0x11cf, Data4=([0]=0x88, [1]=0x4d, [2]=0x0, [3]=0xaa, [4]=0x0, [5]=0x4b, [6]=0x2e, [7]=0x24)), ppv=0xaedf364 | out: ppv=0xaedf364*=0x7ba0490) returned 0x0 [0102.207] WbemLocator:IWbemLocator:ConnectServer (in: This=0x7ba0490, strNetworkResource="\\\\.\\root\\cimv2", strUser=0x0, strPassword=0x0, strLocale="", lSecurityFlags=128, strAuthority="", pCtx=0x0, ppNamespace=0xaedf46c | out: ppNamespace=0xaedf46c*=0x7bc9800) returned 0x0 [0102.273] WbemLocator:IUnknown:QueryInterface (in: This=0x7bc9800, riid=0x7421352c*(Data1=0x13d, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0xaedf28c | out: ppvObject=0xaedf28c*=0xd23508) returned 0x0 [0102.274] WbemLocator:IClientSecurity:QueryBlanket (in: This=0xd23508, pProxy=0x7bc9800, pAuthnSvc=0xaedf2dc, pAuthzSvc=0xaedf2d8, pServerPrincName=0xaedf2d0, pAuthnLevel=0xaedf2d4, pImpLevel=0xaedf2c4, pAuthInfo=0xaedf2c8, pCapabilites=0xaedf2cc | out: pAuthnSvc=0xaedf2dc*=0xa, pAuthzSvc=0xaedf2d8*=0x0, pServerPrincName=0xaedf2d0, pAuthnLevel=0xaedf2d4*=0x6, pImpLevel=0xaedf2c4*=0x2, pAuthInfo=0xaedf2c8, pCapabilites=0xaedf2cc*=0x1) returned 0x0 [0102.274] WbemLocator:IUnknown:Release (This=0xd23508) returned 0x1 [0102.274] WbemLocator:IUnknown:QueryInterface (in: This=0x7bc9800, riid=0x7421351c*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0xaedf280 | out: ppvObject=0xaedf280*=0xd2352c) returned 0x0 [0102.274] WbemLocator:IUnknown:QueryInterface (in: This=0x7bc9800, riid=0x7421352c*(Data1=0x13d, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0xaedf26c | out: ppvObject=0xaedf26c*=0xd23508) returned 0x0 [0102.274] WbemLocator:IClientSecurity:SetBlanket (This=0xd23508, pProxy=0x7bc9800, dwAuthnSvc=0xa, dwAuthzSvc=0x0, pServerPrincName=0x0, dwAuthnLevel=0x6, dwImpLevel=0x3, pAuthInfo=0x0, dwCapabilities=0x20) returned 0x0 [0102.274] WbemLocator:IUnknown:Release (This=0xd23508) returned 0x2 [0102.274] WbemLocator:IUnknown:Release (This=0xd2352c) returned 0x1 [0102.274] CoTaskMemFree (pv=0x7bd7c78) [0102.274] WbemLocator:IUnknown:AddRef (This=0x7bc9800) returned 0x2 [0102.274] WbemLocator:IUnknown:Release (This=0x7ba0490) returned 0x0 [0102.274] CoGetContextToken (in: pToken=0xaede7a8 | out: pToken=0xaede7a8) returned 0x0 [0102.274] CoGetContextToken (in: pToken=0xaedebb0 | out: pToken=0xaedebb0) returned 0x0 [0102.274] WbemLocator:IUnknown:QueryInterface (in: This=0x7bc9800, riid=0x72aa02b4*(Data1=0x144, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0xaedeb48 | out: ppvObject=0xaedeb48*=0xd23510) returned 0x0 [0102.274] WbemLocator:IRpcOptions:Query (in: This=0xd23510, pPrx=0x7bda6f8, dwProperty=2, pdwValue=0xaedec48 | out: pdwValue=0xaedec48) returned 0x80004002 [0102.275] WbemLocator:IUnknown:Release (This=0xd23510) returned 0x2 [0102.275] CoGetContextToken (in: pToken=0xaedf190 | out: pToken=0xaedf190) returned 0x0 [0102.275] CoGetContextToken (in: pToken=0xaedf0f0 | out: pToken=0xaedf0f0) returned 0x0 [0102.275] WbemLocator:IUnknown:QueryInterface (in: This=0x7bc9800, riid=0xaedf1c0*(Data1=0x9556dc99, Data2=0x828c, Data3=0x11cf, Data4=([0]=0xa3, [1]=0x7e, [2]=0x0, [3]=0xaa, [4]=0x0, [5]=0x32, [6]=0x40, [7]=0xc7)), ppvObject=0xaedf088 | out: ppvObject=0xaedf088*=0x7bc9800) returned 0x0 [0102.275] WbemLocator:IUnknown:Release (This=0x7bc9800) returned 0x2 [0102.275] SysStringLen (param_1=0x0) returned 0x0 [0102.275] CoGetContextToken (in: pToken=0xaedf2a0 | out: pToken=0xaedf2a0) returned 0x0 [0102.275] IWbemServices:ExecQuery (in: This=0x7bc9800, strQueryLanguage="WQL", strQuery="SELECT * FROM Win32_Processor", lFlags=16, pCtx=0x0, ppEnum=0xaedf530 | out: ppEnum=0xaedf530*=0xd6b060) returned 0x0 [0102.283] IUnknown:QueryInterface (in: This=0xd6b060, riid=0x7421352c*(Data1=0x13d, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0xaedf30c | out: ppvObject=0xaedf30c*=0xd6b064) returned 0x0 [0102.283] IClientSecurity:QueryBlanket (in: This=0xd6b064, pProxy=0xd6b060, pAuthnSvc=0xaedf35c, pAuthzSvc=0xaedf358, pServerPrincName=0xaedf350, pAuthnLevel=0xaedf354, pImpLevel=0xaedf344, pAuthInfo=0xaedf348, pCapabilites=0xaedf34c | out: pAuthnSvc=0xaedf35c*=0xa, pAuthzSvc=0xaedf358*=0x0, pServerPrincName=0xaedf350, pAuthnLevel=0xaedf354*=0x6, pImpLevel=0xaedf344*=0x2, pAuthInfo=0xaedf348, pCapabilites=0xaedf34c*=0x1) returned 0x0 [0102.283] IUnknown:Release (This=0xd6b064) returned 0x1 [0102.283] IUnknown:QueryInterface (in: This=0xd6b060, riid=0x7421351c*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0xaedf300 | out: ppvObject=0xaedf300*=0xd2182c) returned 0x0 [0102.283] IUnknown:QueryInterface (in: This=0xd6b060, riid=0x7421352c*(Data1=0x13d, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0xaedf2ec | out: ppvObject=0xaedf2ec*=0xd6b064) returned 0x0 [0102.283] IClientSecurity:SetBlanket (This=0xd6b064, pProxy=0xd6b060, dwAuthnSvc=0xa, dwAuthzSvc=0x0, pServerPrincName=0x0, dwAuthnLevel=0x6, dwImpLevel=0x3, pAuthInfo=0x0, dwCapabilities=0x20) returned 0x0 [0102.296] IUnknown:Release (This=0xd6b064) returned 0x2 [0102.296] WbemLocator:IUnknown:Release (This=0xd2182c) returned 0x1 [0102.296] CoTaskMemFree (pv=0x7bd7c18) [0102.296] IUnknown:AddRef (This=0xd6b060) returned 0x2 [0102.296] CoGetContextToken (in: pToken=0xaede828 | out: pToken=0xaede828) returned 0x0 [0102.296] CoGetContextToken (in: pToken=0xaedec30 | out: pToken=0xaedec30) returned 0x0 [0102.296] IUnknown:QueryInterface (in: This=0xd6b060, riid=0x72aa02b4*(Data1=0x144, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0xaedebc8 | out: ppvObject=0xaedebc8*=0xd21810) returned 0x0 [0102.297] WbemLocator:IRpcOptions:Query (in: This=0xd21810, pPrx=0x7bda728, dwProperty=2, pdwValue=0xaedecc8 | out: pdwValue=0xaedecc8) returned 0x80004002 [0102.297] WbemLocator:IUnknown:Release (This=0xd21810) returned 0x2 [0102.297] CoGetContextToken (in: pToken=0xaedf208 | out: pToken=0xaedf208) returned 0x0 [0102.297] CoGetContextToken (in: pToken=0xaedf168 | out: pToken=0xaedf168) returned 0x0 [0102.297] IUnknown:QueryInterface (in: This=0xd6b060, riid=0xaedf238*(Data1=0x27947e1, Data2=0xd731, Data3=0x11ce, Data4=([0]=0xa3, [1]=0x57, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x1)), ppvObject=0xaedf100 | out: ppvObject=0xaedf100*=0xd6b060) returned 0x0 [0102.297] IUnknown:Release (This=0xd6b060) returned 0x2 [0102.297] SysStringLen (param_1=0x0) returned 0x0 [0102.297] WbemDefPath:IWbemPath:GetNamespaceCount (in: This=0xd54b88, puCount=0xaedf580 | out: puCount=0xaedf580*=0x2) returned 0x0 [0102.297] WbemDefPath:IWbemPath:GetText (in: This=0xd54b88, lFlags=4, puBuffLength=0xaedf57c*=0x0, pszText=0x0 | out: puBuffLength=0xaedf57c*=0xf, pszText=0x0) returned 0x0 [0102.297] WbemDefPath:IWbemPath:GetText (in: This=0xd54b88, lFlags=4, puBuffLength=0xaedf57c*=0xf, pszText="00000000000000" | out: puBuffLength=0xaedf57c*=0xf, pszText="\\\\.\\root\\cimv2") returned 0x0 [0102.297] CoGetContextToken (in: pToken=0xaedf378 | out: pToken=0xaedf378) returned 0x0 [0102.297] IEnumWbemClassObject:Clone (in: This=0xd6b060, ppEnum=0xaedf58c | out: ppEnum=0xaedf58c*=0xd6b128) returned 0x0 [0102.329] IUnknown:QueryInterface (in: This=0xd6b128, riid=0x7421352c*(Data1=0x13d, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0xaedf3f4 | out: ppvObject=0xaedf3f4*=0xd6b12c) returned 0x0 [0102.329] IClientSecurity:QueryBlanket (in: This=0xd6b12c, pProxy=0xd6b128, pAuthnSvc=0xaedf444, pAuthzSvc=0xaedf440, pServerPrincName=0xaedf438, pAuthnLevel=0xaedf43c, pImpLevel=0xaedf42c, pAuthInfo=0xaedf430, pCapabilites=0xaedf434 | out: pAuthnSvc=0xaedf444*=0xa, pAuthzSvc=0xaedf440*=0x0, pServerPrincName=0xaedf438, pAuthnLevel=0xaedf43c*=0x6, pImpLevel=0xaedf42c*=0x2, pAuthInfo=0xaedf430, pCapabilites=0xaedf434*=0x1) returned 0x0 [0102.329] IUnknown:Release (This=0xd6b12c) returned 0x1 [0102.329] IUnknown:QueryInterface (in: This=0xd6b128, riid=0x7421351c*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0xaedf3e8 | out: ppvObject=0xaedf3e8*=0xd21f2c) returned 0x0 [0102.329] IUnknown:QueryInterface (in: This=0xd6b128, riid=0x7421352c*(Data1=0x13d, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0xaedf3d4 | out: ppvObject=0xaedf3d4*=0xd6b12c) returned 0x0 [0102.329] IClientSecurity:SetBlanket (This=0xd6b12c, pProxy=0xd6b128, dwAuthnSvc=0xa, dwAuthzSvc=0x0, pServerPrincName=0x0, dwAuthnLevel=0x6, dwImpLevel=0x3, pAuthInfo=0x0, dwCapabilities=0x20) returned 0x0 [0102.379] IUnknown:Release (This=0xd6b12c) returned 0x2 [0102.379] WbemLocator:IUnknown:Release (This=0xd21f2c) returned 0x1 [0102.380] CoTaskMemFree (pv=0x7bd7e58) [0102.380] IUnknown:AddRef (This=0xd6b128) returned 0x2 [0102.380] CoGetContextToken (in: pToken=0xaede900 | out: pToken=0xaede900) returned 0x0 [0102.380] CoGetContextToken (in: pToken=0xaeded08 | out: pToken=0xaeded08) returned 0x0 [0102.380] IUnknown:QueryInterface (in: This=0xd6b128, riid=0x72aa02b4*(Data1=0x144, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0xaedeca0 | out: ppvObject=0xaedeca0*=0xd21f10) returned 0x0 [0102.380] WbemLocator:IRpcOptions:Query (in: This=0xd21f10, pPrx=0x7bda578, dwProperty=2, pdwValue=0xaededa0 | out: pdwValue=0xaededa0) returned 0x80004002 [0102.380] WbemLocator:IUnknown:Release (This=0xd21f10) returned 0x2 [0102.380] CoGetContextToken (in: pToken=0xaedf2e0 | out: pToken=0xaedf2e0) returned 0x0 [0102.380] CoGetContextToken (in: pToken=0xaedf240 | out: pToken=0xaedf240) returned 0x0 [0102.380] IUnknown:QueryInterface (in: This=0xd6b128, riid=0xaedf310*(Data1=0x27947e1, Data2=0xd731, Data3=0x11ce, Data4=([0]=0xa3, [1]=0x57, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x1)), ppvObject=0xaedf1d8 | out: ppvObject=0xaedf1d8*=0xd6b128) returned 0x0 [0102.380] IUnknown:Release (This=0xd6b128) returned 0x2 [0102.380] SysStringLen (param_1=0x0) returned 0x0 [0102.381] IEnumWbemClassObject:Reset (This=0xd6b128) returned 0x0 [0102.381] CoTaskMemAlloc (cb=0x4) returned 0x7ba04f0 [0102.381] IEnumWbemClassObject:Next (in: This=0xd6b128, lTimeout=-1, uCount=0x1, apObjects=0x7ba04f0, puReturned=0x2aa18d0 | out: apObjects=0x7ba04f0*=0xd78d28, puReturned=0x2aa18d0*=0x1) returned 0x0 [0103.403] IUnknown:QueryInterface (in: This=0xd78d28, riid=0x72a73e5c*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0xaedebe8 | out: ppvObject=0xaedebe8*=0xd78d28) returned 0x0 [0103.403] IUnknown:QueryInterface (in: This=0xd78d28, riid=0x72aa0328*(Data1=0xc3fcc19e, Data2=0xa970, Data3=0x11d2, Data4=([0]=0x8b, [1]=0x5a, [2]=0x0, [3]=0xa0, [4]=0xc9, [5]=0xb7, [6]=0xc9, [7]=0xc4)), ppvObject=0xaedeba4 | out: ppvObject=0xaedeba4*=0x0) returned 0x80004002 [0103.403] IUnknown:QueryInterface (in: This=0xd78d28, riid=0x72aa03bc*(Data1=0xb196b283, Data2=0xbab4, Data3=0x101a, Data4=([0]=0xb6, [1]=0x9c, [2]=0x0, [3]=0xaa, [4]=0x0, [5]=0x34, [6]=0x1d, [7]=0x7)), ppvObject=0xaede9c4 | out: ppvObject=0xaede9c4*=0x0) returned 0x80004002 [0103.403] IUnknown:QueryInterface (in: This=0xd78d28, riid=0x72aa0490*(Data1=0xaf86e2e0, Data2=0xb12d, Data3=0x4c6a, Data4=([0]=0x9c, [1]=0x5a, [2]=0xd7, [3]=0xaa, [4]=0x65, [5]=0x10, [6]=0x1e, [7]=0x90)), ppvObject=0xaede79c | out: ppvObject=0xaede79c*=0x0) returned 0x80004002 [0103.403] IUnknown:AddRef (This=0xd78d28) returned 0x3 [0103.403] IUnknown:QueryInterface (in: This=0xd78d28, riid=0x72aa0074*(Data1=0xecc8691b, Data2=0xc1db, Data3=0x4dc0, Data4=([0]=0x85, [1]=0x5e, [2]=0x65, [3]=0xf6, [4]=0xc5, [5]=0x51, [6]=0xaf, [7]=0x49)), ppvObject=0xaede4fc | out: ppvObject=0xaede4fc*=0x0) returned 0x80004002 [0103.404] IUnknown:QueryInterface (in: This=0xd78d28, riid=0x72a9ffc8*(Data1=0x94ea2b94, Data2=0xe9cc, Data3=0x49e0, Data4=([0]=0xc0, [1]=0xff, [2]=0xee, [3]=0x64, [4]=0xca, [5]=0x8f, [6]=0x5b, [7]=0x90)), ppvObject=0xaede4ac | out: ppvObject=0xaede4ac*=0x0) returned 0x80004002 [0103.404] IUnknown:QueryInterface (in: This=0xd78d28, riid=0x729e7604*(Data1=0x3, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0xaede4b8 | out: ppvObject=0xaede4b8*=0xd78d2c) returned 0x0 [0103.404] IMarshal:GetUnmarshalClass (in: This=0xd78d2c, riid=0x72a73e5c*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), pv=0x0, dwDestContext=0x3, pvDestContext=0x0, mshlflags=0x0, pCid=0xaede4c0 | out: pCid=0xaede4c0*(Data1=0x4590f812, Data2=0x1d3a, Data3=0x11d0, Data4=([0]=0x89, [1]=0x1f, [2]=0x0, [3]=0xaa, [4]=0x0, [5]=0x4b, [6]=0x2e, [7]=0x24))) returned 0x0 [0103.404] IUnknown:Release (This=0xd78d2c) returned 0x3 [0103.404] CoGetContextToken (in: pToken=0xaede518 | out: pToken=0xaede518) returned 0x0 [0103.404] CoGetContextToken (in: pToken=0xaede920 | out: pToken=0xaede920) returned 0x0 [0103.404] IUnknown:QueryInterface (in: This=0xd78d28, riid=0x72aa02b4*(Data1=0x144, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0xaede9ac | out: ppvObject=0xaede9ac*=0x0) returned 0x80004002 [0103.404] IUnknown:Release (This=0xd78d28) returned 0x2 [0103.404] CoGetContextToken (in: pToken=0xaedeef8 | out: pToken=0xaedeef8) returned 0x0 [0103.404] CoGetContextToken (in: pToken=0xaedee58 | out: pToken=0xaedee58) returned 0x0 [0103.404] IUnknown:QueryInterface (in: This=0xd78d28, riid=0xaedef28*(Data1=0xdc12a681, Data2=0x737f, Data3=0x11cf, Data4=([0]=0x88, [1]=0x4d, [2]=0x0, [3]=0xaa, [4]=0x0, [5]=0x4b, [6]=0x2e, [7]=0x24)), ppvObject=0xaedef24 | out: ppvObject=0xaedef24*=0xd78d28) returned 0x0 [0103.404] IUnknown:AddRef (This=0xd78d28) returned 0x4 [0103.404] IUnknown:Release (This=0xd78d28) returned 0x3 [0103.404] IUnknown:Release (This=0xd78d28) returned 0x2 [0103.404] CoTaskMemFree (pv=0x7ba04f0) [0103.404] CoGetContextToken (in: pToken=0xaedf268 | out: pToken=0xaedf268) returned 0x0 [0103.404] IUnknown:AddRef (This=0xd78d28) returned 0x3 [0103.404] IWbemClassObject:Get (in: This=0xd78d28, wszName="__GENUS", lFlags=0, pVal=0xaedf568*(varType=0x0, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x0, varVal2=0x0), pType=0xaedf5fc*=0, plFlavor=0xaedf5f8*=0 | out: pVal=0xaedf568*(varType=0x3, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x2, varVal2=0x0), pType=0xaedf5fc*=3, plFlavor=0xaedf5f8*=64) returned 0x0 [0103.404] IWbemClassObject:Get (in: This=0xd78d28, wszName="__PATH", lFlags=0, pVal=0xaedf54c*(varType=0x0, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x0, varVal2=0x0), pType=0xaedf5e4*=0, plFlavor=0xaedf5e0*=0 | out: pVal=0xaedf54c*(varType=0x8, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1="\\\\NQDPDE\\root\\cimv2:Win32_Processor.DeviceID=\"CPU0\"", varVal2=0x0), pType=0xaedf5e4*=8, plFlavor=0xaedf5e0*=64) returned 0x0 [0103.404] SysStringByteLen (bstr="\\\\NQDPDE\\root\\cimv2:Win32_Processor.DeviceID=\"CPU0\"") returned 0x66 [0103.404] SysStringByteLen (bstr="\\\\NQDPDE\\root\\cimv2:Win32_Processor.DeviceID=\"CPU0\"") returned 0x66 [0103.405] CoGetObjectContext (in: riid=0x291dc38*(Data1=0x1ce, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppv=0xaedf58c | out: ppv=0xaedf58c*=0xce10e4) returned 0x0 [0103.405] IComThreadingInfo:GetCurrentApartmentType (in: This=0xce10e4, pAptType=0xaedf584 | out: pAptType=0xaedf584*=1) returned 0x0 [0103.405] IUnknown:QueryInterface (in: This=0xce10e4, riid=0x291dc20*(Data1=0x51372ae0, Data2=0xcae7, Data3=0x11cf, Data4=([0]=0xbe, [1]=0x81, [2]=0x0, [3]=0xaa, [4]=0x0, [5]=0xa2, [6]=0xfa, [7]=0x25)), ppvObject=0xaedf588 | out: ppvObject=0xaedf588*=0x0) returned 0x80004002 [0103.405] IUnknown:Release (This=0xce10e4) returned 0x1 [0103.406] CoGetClassObject (in: rclsid=0xd26ad4*(Data1=0xcf4cc405, Data2=0xe2c5, Data3=0x4ddd, Data4=([0]=0xb3, [1]=0xce, [2]=0x5e, [3]=0x75, [4]=0x82, [5]=0xd8, [6]=0xc9, [7]=0xfa)), dwClsContext=0x15, pvReserved=0x0, riid=0x72aab24c*(Data1=0x1, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppv=0xaedeee8 | out: ppv=0xaedeee8*=0x7ba03b0) returned 0x0 [0103.407] WbemDefPath:IUnknown:QueryInterface (in: This=0x7ba03b0, riid=0x72af9e44*(Data1=0xb196b28f, Data2=0xbab4, Data3=0x101a, Data4=([0]=0xb6, [1]=0x9c, [2]=0x0, [3]=0xaa, [4]=0x0, [5]=0x34, [6]=0x1d, [7]=0x7)), ppvObject=0xaedf104 | out: ppvObject=0xaedf104*=0x0) returned 0x80004002 [0103.407] WbemDefPath:IClassFactory:CreateInstance (in: This=0x7ba03b0, pUnkOuter=0x0, riid=0x72a73e5c*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0xaedf110 | out: ppvObject=0xaedf110*=0x7bae738) returned 0x0 [0103.407] WbemDefPath:IUnknown:Release (This=0x7ba03b0) returned 0x0 [0103.407] WbemDefPath:IUnknown:QueryInterface (in: This=0x7bae738, riid=0x72a73e5c*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0xaeded34 | out: ppvObject=0xaeded34*=0x7bae738) returned 0x0 [0103.407] WbemDefPath:IUnknown:QueryInterface (in: This=0x7bae738, riid=0x72aa0328*(Data1=0xc3fcc19e, Data2=0xa970, Data3=0x11d2, Data4=([0]=0x8b, [1]=0x5a, [2]=0x0, [3]=0xa0, [4]=0xc9, [5]=0xb7, [6]=0xc9, [7]=0xc4)), ppvObject=0xaedecf0 | out: ppvObject=0xaedecf0*=0x0) returned 0x80004002 [0103.407] WbemDefPath:IUnknown:QueryInterface (in: This=0x7bae738, riid=0x72aa0490*(Data1=0xaf86e2e0, Data2=0xb12d, Data3=0x4c6a, Data4=([0]=0x9c, [1]=0x5a, [2]=0xd7, [3]=0xaa, [4]=0x65, [5]=0x10, [6]=0x1e, [7]=0x90)), ppvObject=0xaede8e4 | out: ppvObject=0xaede8e4*=0x0) returned 0x80004002 [0103.407] WbemDefPath:IUnknown:AddRef (This=0x7bae738) returned 0x3 [0103.407] WbemDefPath:IUnknown:QueryInterface (in: This=0x7bae738, riid=0x72aa0074*(Data1=0xecc8691b, Data2=0xc1db, Data3=0x4dc0, Data4=([0]=0x85, [1]=0x5e, [2]=0x65, [3]=0xf6, [4]=0xc5, [5]=0x51, [6]=0xaf, [7]=0x49)), ppvObject=0xaede644 | out: ppvObject=0xaede644*=0x0) returned 0x80004002 [0103.407] WbemDefPath:IUnknown:QueryInterface (in: This=0x7bae738, riid=0x72a9ffc8*(Data1=0x94ea2b94, Data2=0xe9cc, Data3=0x49e0, Data4=([0]=0xc0, [1]=0xff, [2]=0xee, [3]=0x64, [4]=0xca, [5]=0x8f, [6]=0x5b, [7]=0x90)), ppvObject=0xaede5f4 | out: ppvObject=0xaede5f4*=0x0) returned 0x80004002 [0103.407] WbemDefPath:IUnknown:QueryInterface (in: This=0x7bae738, riid=0x729e7604*(Data1=0x3, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0xaede600 | out: ppvObject=0xaede600*=0x7bda908) returned 0x0 [0103.407] WbemDefPath:IMarshal:GetUnmarshalClass (in: This=0x7bda908, riid=0x72a73e5c*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), pv=0x0, dwDestContext=0x3, pvDestContext=0x0, mshlflags=0x0, pCid=0xaede608 | out: pCid=0xaede608*(Data1=0x33a, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46))) returned 0x0 [0103.407] WbemDefPath:IUnknown:Release (This=0x7bda908) returned 0x3 [0103.407] CoGetContextToken (in: pToken=0xaede660 | out: pToken=0xaede660) returned 0x0 [0103.407] CoGetContextToken (in: pToken=0xaedea68 | out: pToken=0xaedea68) returned 0x0 [0103.407] WbemDefPath:IUnknown:QueryInterface (in: This=0x7bae738, riid=0x72aa02b4*(Data1=0x144, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0xaedeaf4 | out: ppvObject=0xaedeaf4*=0x0) returned 0x80004002 [0103.407] WbemDefPath:IUnknown:Release (This=0x7bae738) returned 0x2 [0103.407] WbemDefPath:IUnknown:Release (This=0x7bae738) returned 0x1 [0103.407] CoGetContextToken (in: pToken=0xaedf408 | out: pToken=0xaedf408) returned 0x0 [0103.407] CoGetContextToken (in: pToken=0xaedf368 | out: pToken=0xaedf368) returned 0x0 [0103.407] WbemDefPath:IUnknown:QueryInterface (in: This=0x7bae738, riid=0xaedf438*(Data1=0x3bc15af2, Data2=0x736c, Data3=0x477e, Data4=([0]=0x9e, [1]=0x51, [2]=0x23, [3]=0x8a, [4]=0xf8, [5]=0x66, [6]=0x7d, [7]=0xcc)), ppvObject=0xaedf434 | out: ppvObject=0xaedf434*=0x7bae738) returned 0x0 [0103.408] WbemDefPath:IUnknown:AddRef (This=0x7bae738) returned 0x3 [0103.408] WbemDefPath:IUnknown:Release (This=0x7bae738) returned 0x2 [0103.408] WbemDefPath:IWbemPath:SetText (This=0x7bae738, uMode=0x4, pszPath="\\\\NQDPDE\\root\\cimv2:Win32_Processor.DeviceID=\"CPU0\"") returned 0x0 [0103.408] WbemDefPath:IWbemPath:GetNamespaceCount (in: This=0xd54b88, puCount=0xaedf5b8 | out: puCount=0xaedf5b8*=0x2) returned 0x0 [0103.408] WbemDefPath:IWbemPath:GetText (in: This=0xd54b88, lFlags=4, puBuffLength=0xaedf5b4*=0x0, pszText=0x0 | out: puBuffLength=0xaedf5b4*=0xf, pszText=0x0) returned 0x0 [0103.408] WbemDefPath:IWbemPath:GetText (in: This=0xd54b88, lFlags=4, puBuffLength=0xaedf5b4*=0xf, pszText="00000000000000" | out: puBuffLength=0xaedf5b4*=0xf, pszText="\\\\.\\root\\cimv2") returned 0x0 [0103.408] WbemDefPath:IWbemPath:GetNamespaceCount (in: This=0xd54b88, puCount=0xaedf588 | out: puCount=0xaedf588*=0x2) returned 0x0 [0103.408] WbemDefPath:IWbemPath:GetText (in: This=0xd54b88, lFlags=4, puBuffLength=0xaedf584*=0x0, pszText=0x0 | out: puBuffLength=0xaedf584*=0xf, pszText=0x0) returned 0x0 [0103.408] WbemDefPath:IWbemPath:GetText (in: This=0xd54b88, lFlags=4, puBuffLength=0xaedf584*=0xf, pszText="00000000000000" | out: puBuffLength=0xaedf584*=0xf, pszText="\\\\.\\root\\cimv2") returned 0x0 [0103.408] IWbemClassObject:Get (in: This=0xd78d28, wszName="Name", lFlags=0, pVal=0xaedf570*(varType=0x0, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x0, varVal2=0x0), pType=0x2aa2738*=0, plFlavor=0x2aa273c*=0 | out: pVal=0xaedf570*(varType=0x8, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1="Intel(R) Core(TM) i5-7500 CPU @ 3.40GHz", varVal2=0x0), pType=0x2aa2738*=8, plFlavor=0x2aa273c*=0) returned 0x0 [0103.408] SysStringByteLen (bstr="Intel(R) Core(TM) i5-7500 CPU @ 3.40GHz") returned 0x4e [0103.408] SysStringByteLen (bstr="Intel(R) Core(TM) i5-7500 CPU @ 3.40GHz") returned 0x4e [0103.409] IWbemClassObject:Get (in: This=0xd78d28, wszName="Name", lFlags=0, pVal=0xaedf578*(varType=0x0, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x0, varVal2=0x0), pType=0x2aa2738*=8, plFlavor=0x2aa273c*=0 | out: pVal=0xaedf578*(varType=0x8, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1="Intel(R) Core(TM) i5-7500 CPU @ 3.40GHz", varVal2=0x0), pType=0x2aa2738*=8, plFlavor=0x2aa273c*=0) returned 0x0 [0103.409] SysStringByteLen (bstr="Intel(R) Core(TM) i5-7500 CPU @ 3.40GHz") returned 0x4e [0103.409] SysStringByteLen (bstr="Intel(R) Core(TM) i5-7500 CPU @ 3.40GHz") returned 0x4e [0103.409] CoTaskMemAlloc (cb=0x4) returned 0x7ba03b0 [0103.409] IEnumWbemClassObject:Next (in: This=0xd6b128, lTimeout=-1, uCount=0x1, apObjects=0x7ba03b0, puReturned=0x2aa18d0 | out: apObjects=0x7ba03b0*=0x0, puReturned=0x2aa18d0*=0x0) returned 0x1 [0103.411] CoTaskMemFree (pv=0x7ba03b0) [0103.411] CoGetContextToken (in: pToken=0xaedf4b0 | out: pToken=0xaedf4b0) returned 0x0 [0103.411] IUnknown:Release (This=0xd6b128) returned 0x1 [0103.411] IUnknown:Release (This=0xd6b128) returned 0x0 [0103.413] CoGetObjectContext (in: riid=0x291dc38*(Data1=0x1ce, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppv=0xaedf5a8 | out: ppv=0xaedf5a8*=0xce10e4) returned 0x0 [0103.413] IComThreadingInfo:GetCurrentApartmentType (in: This=0xce10e4, pAptType=0xaedf5a0 | out: pAptType=0xaedf5a0*=1) returned 0x0 [0103.413] IUnknown:QueryInterface (in: This=0xce10e4, riid=0x291dc20*(Data1=0x51372ae0, Data2=0xcae7, Data3=0x11cf, Data4=([0]=0xbe, [1]=0x81, [2]=0x0, [3]=0xaa, [4]=0x0, [5]=0xa2, [6]=0xfa, [7]=0x25)), ppvObject=0xaedf5a4 | out: ppvObject=0xaedf5a4*=0x0) returned 0x80004002 [0103.413] IUnknown:Release (This=0xce10e4) returned 0x1 [0103.415] CoGetClassObject (in: rclsid=0xd26ad4*(Data1=0xcf4cc405, Data2=0xe2c5, Data3=0x4ddd, Data4=([0]=0xb3, [1]=0xce, [2]=0x5e, [3]=0x75, [4]=0x82, [5]=0xd8, [6]=0xc9, [7]=0xfa)), dwClsContext=0x15, pvReserved=0x0, riid=0x72aab24c*(Data1=0x1, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppv=0xaedef00 | out: ppv=0xaedef00*=0x7ba0390) returned 0x0 [0103.415] WbemDefPath:IUnknown:QueryInterface (in: This=0x7ba0390, riid=0x72af9e44*(Data1=0xb196b28f, Data2=0xbab4, Data3=0x101a, Data4=([0]=0xb6, [1]=0x9c, [2]=0x0, [3]=0xaa, [4]=0x0, [5]=0x34, [6]=0x1d, [7]=0x7)), ppvObject=0xaedf11c | out: ppvObject=0xaedf11c*=0x0) returned 0x80004002 [0103.415] WbemDefPath:IClassFactory:CreateInstance (in: This=0x7ba0390, pUnkOuter=0x0, riid=0x72a73e5c*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0xaedf128 | out: ppvObject=0xaedf128*=0x7bae888) returned 0x0 [0103.415] WbemDefPath:IUnknown:Release (This=0x7ba0390) returned 0x0 [0103.415] WbemDefPath:IUnknown:QueryInterface (in: This=0x7bae888, riid=0x72a73e5c*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0xaeded4c | out: ppvObject=0xaeded4c*=0x7bae888) returned 0x0 [0103.415] WbemDefPath:IUnknown:QueryInterface (in: This=0x7bae888, riid=0x72aa0328*(Data1=0xc3fcc19e, Data2=0xa970, Data3=0x11d2, Data4=([0]=0x8b, [1]=0x5a, [2]=0x0, [3]=0xa0, [4]=0xc9, [5]=0xb7, [6]=0xc9, [7]=0xc4)), ppvObject=0xaeded08 | out: ppvObject=0xaeded08*=0x0) returned 0x80004002 [0103.415] WbemDefPath:IUnknown:QueryInterface (in: This=0x7bae888, riid=0x72aa0490*(Data1=0xaf86e2e0, Data2=0xb12d, Data3=0x4c6a, Data4=([0]=0x9c, [1]=0x5a, [2]=0xd7, [3]=0xaa, [4]=0x65, [5]=0x10, [6]=0x1e, [7]=0x90)), ppvObject=0xaede8fc | out: ppvObject=0xaede8fc*=0x0) returned 0x80004002 [0103.415] WbemDefPath:IUnknown:AddRef (This=0x7bae888) returned 0x3 [0103.415] WbemDefPath:IUnknown:QueryInterface (in: This=0x7bae888, riid=0x72aa0074*(Data1=0xecc8691b, Data2=0xc1db, Data3=0x4dc0, Data4=([0]=0x85, [1]=0x5e, [2]=0x65, [3]=0xf6, [4]=0xc5, [5]=0x51, [6]=0xaf, [7]=0x49)), ppvObject=0xaede65c | out: ppvObject=0xaede65c*=0x0) returned 0x80004002 [0103.415] WbemDefPath:IUnknown:QueryInterface (in: This=0x7bae888, riid=0x72a9ffc8*(Data1=0x94ea2b94, Data2=0xe9cc, Data3=0x49e0, Data4=([0]=0xc0, [1]=0xff, [2]=0xee, [3]=0x64, [4]=0xca, [5]=0x8f, [6]=0x5b, [7]=0x90)), ppvObject=0xaede60c | out: ppvObject=0xaede60c*=0x0) returned 0x80004002 [0103.415] WbemDefPath:IUnknown:QueryInterface (in: This=0x7bae888, riid=0x729e7604*(Data1=0x3, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0xaede618 | out: ppvObject=0xaede618*=0x7bda950) returned 0x0 [0103.415] WbemDefPath:IMarshal:GetUnmarshalClass (in: This=0x7bda950, riid=0x72a73e5c*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), pv=0x0, dwDestContext=0x3, pvDestContext=0x0, mshlflags=0x0, pCid=0xaede620 | out: pCid=0xaede620*(Data1=0x33a, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46))) returned 0x0 [0103.415] WbemDefPath:IUnknown:Release (This=0x7bda950) returned 0x3 [0103.415] CoGetContextToken (in: pToken=0xaede678 | out: pToken=0xaede678) returned 0x0 [0103.415] CoGetContextToken (in: pToken=0xaedea80 | out: pToken=0xaedea80) returned 0x0 [0103.415] WbemDefPath:IUnknown:QueryInterface (in: This=0x7bae888, riid=0x72aa02b4*(Data1=0x144, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0xaedeb0c | out: ppvObject=0xaedeb0c*=0x0) returned 0x80004002 [0103.415] WbemDefPath:IUnknown:Release (This=0x7bae888) returned 0x2 [0103.415] WbemDefPath:IUnknown:Release (This=0x7bae888) returned 0x1 [0103.415] CoGetContextToken (in: pToken=0xaedf420 | out: pToken=0xaedf420) returned 0x0 [0103.416] CoGetContextToken (in: pToken=0xaedf380 | out: pToken=0xaedf380) returned 0x0 [0103.416] WbemDefPath:IUnknown:QueryInterface (in: This=0x7bae888, riid=0xaedf450*(Data1=0x3bc15af2, Data2=0x736c, Data3=0x477e, Data4=([0]=0x9e, [1]=0x51, [2]=0x23, [3]=0x8a, [4]=0xf8, [5]=0x66, [6]=0x7d, [7]=0xcc)), ppvObject=0xaedf44c | out: ppvObject=0xaedf44c*=0x7bae888) returned 0x0 [0103.416] WbemDefPath:IUnknown:AddRef (This=0x7bae888) returned 0x3 [0103.416] WbemDefPath:IUnknown:Release (This=0x7bae888) returned 0x2 [0103.416] WbemDefPath:IWbemPath:SetText (This=0x7bae888, uMode=0x4, pszPath="root\\CIMV2") returned 0x0 [0103.416] WbemDefPath:IWbemPath:GetNamespaceCount (in: This=0x7bae888, puCount=0xaedf5d0 | out: puCount=0xaedf5d0*=0x2) returned 0x0 [0103.416] WbemDefPath:IWbemPath:GetText (in: This=0x7bae888, lFlags=4, puBuffLength=0xaedf5cc*=0x0, pszText=0x0 | out: puBuffLength=0xaedf5cc*=0xf, pszText=0x0) returned 0x0 [0103.416] WbemDefPath:IWbemPath:GetText (in: This=0x7bae888, lFlags=4, puBuffLength=0xaedf5cc*=0xf, pszText="00000000000000" | out: puBuffLength=0xaedf5cc*=0xf, pszText="\\\\.\\root\\CIMV2") returned 0x0 [0103.416] WbemDefPath:IWbemPath:GetNamespaceCount (in: This=0x7bae888, puCount=0xaedf5bc | out: puCount=0xaedf5bc*=0x2) returned 0x0 [0103.416] WbemDefPath:IWbemPath:GetText (in: This=0x7bae888, lFlags=4, puBuffLength=0xaedf5b8*=0x0, pszText=0x0 | out: puBuffLength=0xaedf5b8*=0xf, pszText=0x0) returned 0x0 [0103.416] WbemDefPath:IWbemPath:GetText (in: This=0x7bae888, lFlags=4, puBuffLength=0xaedf5b8*=0xf, pszText="00000000000000" | out: puBuffLength=0xaedf5b8*=0xf, pszText="\\\\.\\root\\CIMV2") returned 0x0 [0103.416] WbemDefPath:IWbemPath:GetNamespaceCount (in: This=0xd54b88, puCount=0xaedf5c4 | out: puCount=0xaedf5c4*=0x2) returned 0x0 [0103.416] WbemDefPath:IWbemPath:GetText (in: This=0xd54b88, lFlags=4, puBuffLength=0xaedf5c0*=0x0, pszText=0x0 | out: puBuffLength=0xaedf5c0*=0xf, pszText=0x0) returned 0x0 [0103.416] WbemDefPath:IWbemPath:GetText (in: This=0xd54b88, lFlags=4, puBuffLength=0xaedf5c0*=0xf, pszText="00000000000000" | out: puBuffLength=0xaedf5c0*=0xf, pszText="\\\\.\\root\\cimv2") returned 0x0 [0103.430] GlobalMemoryStatusEx (in: lpBuffer=0x2aa48dc | out: lpBuffer=0x2aa48dc) returned 1 [0103.559] GetCurrentProcess () returned 0xffffffff [0103.559] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x2000000, TokenHandle=0xaedf228 | out: TokenHandle=0xaedf228*=0x540) returned 1 [0103.561] GetCurrentProcess () returned 0xffffffff [0103.562] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x2000000, TokenHandle=0xaedf238 | out: TokenHandle=0xaedf238*=0x550) returned 1 [0103.567] IdnToAscii (in: dwFlags=0x0, lpUnicodeCharStr="NQdPdE", cchUnicodeChar=6, lpASCIICharStr=0x0, cchASCIIChar=0 | out: lpASCIICharStr=0x0) returned 6 [0103.567] IdnToAscii (in: dwFlags=0x0, lpUnicodeCharStr="NQdPdE", cchUnicodeChar=6, lpASCIICharStr=0x2aa7a24, cchASCIIChar=6 | out: lpASCIICharStr="NQdPdE") returned 6 [0103.577] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\hdqye3l4.01h.zip", nBufferLength=0x105, lpBuffer=0xaedefa0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Roaming\\hdqye3l4.01h.zip", lpFilePart=0x0) returned 0x30 [0103.577] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xaedf4e4) returned 1 [0103.577] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\hdqye3l4.01h.zip" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\hdqye3l4.01h.zip"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x538 [0103.578] GetFileType (hFile=0x538) returned 0x1 [0103.578] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xaedf4e0) returned 1 [0103.578] GetFileType (hFile=0x538) returned 0x1 [0103.600] SystemFunction041 (in: Memory=0xd71fa4, MemorySize=0x10, OptionFlags=0x0 | out: Memory=0xd71fa4) returned 0x0 [0103.601] SysStringLen (param_1="emmanuel123456789") returned 0x18 [0103.601] SystemFunction040 (in: Memory=0xd7177c, MemorySize=0x30, OptionFlags=0x0 | out: Memory=0xd7177c) returned 0x0 [0103.602] QueryUnbiasedInterruptTime (in: UnbiasedTime=0xaedf4e8 | out: UnbiasedTime=0xaedf4e8) returned 1 [0103.602] QueryUnbiasedInterruptTime (in: UnbiasedTime=0xaedf4d8 | out: UnbiasedTime=0xaedf4d8) returned 1 [0103.608] CreateEventW (lpEventAttributes=0x0, bManualReset=1, bInitialState=0, lpName=0x0) returned 0x524 [0103.609] CreateMutexW (lpMutexAttributes=0x0, bInitialOwner=0, lpName=0x0) returned 0x53c [0103.609] SetEvent (hEvent=0x5b4) returned 1 [0103.610] ReleaseMutex (hMutex=0x53c) returned 1 [0103.610] WSASocketW (af=2, type=1, protocol=6, lpProtocolInfo=0x0, g=0x0, dwFlags=0x1) returned 0x4d8 [0103.611] WSASocketW (af=23, type=1, protocol=6, lpProtocolInfo=0x0, g=0x0, dwFlags=0x1) returned 0x4d4 [0103.611] GetAddrInfoW (in: pNodeName="smtp.yandex.ru", pServiceName=0x0, pHints=0xaedf340*(ai_flags=2, ai_family=0, ai_socktype=0, ai_protocol=0, ai_addrlen=0x0, ai_canonname=0x0, ai_addr=0x0, ai_next=0x0), ppResult=0xaedf2e8 | out: ppResult=0xaedf2e8*=0x7bbdc00*(ai_flags=0, ai_family=2, ai_socktype=0, ai_protocol=0, ai_addrlen=0x10, ai_canonname="smtp.yandex.ru", ai_addr=0x7bda578*(sa_family=2, sin_port=0x0, sin_addr="213.180.204.38"), ai_next=0x7bbd0e8*(ai_flags=0, ai_family=2, ai_socktype=0, ai_protocol=0, ai_addrlen=0x10, ai_canonname=0x0, ai_addr=0x7bdaaa0*(sa_family=2, sin_port=0x0, sin_addr="77.88.21.38"), ai_next=0x7bbd728*(ai_flags=0, ai_family=2, ai_socktype=0, ai_protocol=0, ai_addrlen=0x10, ai_canonname=0x0, ai_addr=0x7bda968*(sa_family=2, sin_port=0x0, sin_addr="93.158.134.38"), ai_next=0xd30590*(ai_flags=0, ai_family=2, ai_socktype=0, ai_protocol=0, ai_addrlen=0x10, ai_canonname=0x0, ai_addr=0x7bdabc0*(sa_family=2, sin_port=0x0, sin_addr="87.250.250.38"), ai_next=0xd305e0*(ai_flags=0, ai_family=2, ai_socktype=0, ai_protocol=0, ai_addrlen=0x10, ai_canonname=0x0, ai_addr=0x7bdad28*(sa_family=2, sin_port=0x0, sin_addr="213.180.193.38"), ai_next=0x0)))))) returned 0 [0103.774] FreeAddrInfoW (pAddrInfo=0x7bbdc00*(ai_flags=0, ai_family=2, ai_socktype=0, ai_protocol=0, ai_addrlen=0x10, ai_canonname="smtp.yandex.ru", ai_addr=0x7bda578*(sa_family=2, sin_port=0x0, sin_addr="213.180.204.38"), ai_next=0x7bbd0e8*(ai_flags=0, ai_family=2, ai_socktype=0, ai_protocol=0, ai_addrlen=0x10, ai_canonname=0x0, ai_addr=0x7bdaaa0*(sa_family=2, sin_port=0x0, sin_addr="77.88.21.38"), ai_next=0x7bbd728*(ai_flags=0, ai_family=2, ai_socktype=0, ai_protocol=0, ai_addrlen=0x10, ai_canonname=0x0, ai_addr=0x7bda968*(sa_family=2, sin_port=0x0, sin_addr="93.158.134.38"), ai_next=0xd30590*(ai_flags=0, ai_family=2, ai_socktype=0, ai_protocol=0, ai_addrlen=0x10, ai_canonname=0x0, ai_addr=0x7bdabc0*(sa_family=2, sin_port=0x0, sin_addr="87.250.250.38"), ai_next=0xd305e0*(ai_flags=0, ai_family=2, ai_socktype=0, ai_protocol=0, ai_addrlen=0x10, ai_canonname=0x0, ai_addr=0x7bdad28*(sa_family=2, sin_port=0x0, sin_addr="213.180.193.38"), ai_next=0x0)))))) [0103.775] WSAConnect (in: s=0x4d8, name=0x2aad124*(sa_family=2, sin_port=0x24b, sin_addr="213.180.204.38"), namelen=16, lpCallerData=0x0, lpCalleeData=0x0, lpSQOS=0x0, lpGQOS=0x0 | out: lpCalleeData=0x0) returned 0 [0103.902] closesocket (s=0x4d4) returned 0 [0103.920] setsockopt (s=0x4d8, level=6, optname=1, optval="\x01", optlen=4) returned 0 [0103.922] recv (in: s=0x4d8, buf=0x2aad19c, len=256, flags=0 | out: buf=0x2aad19c*) returned 104 [0103.994] send (s=0x4d8, buf=0x2aabd44*, len=13, flags=0) returned 13 [0103.995] recv (in: s=0x4d8, buf=0x2aad19c, len=256, flags=0 | out: buf=0x2aad19c*) returned 155 [0104.081] send (s=0x4d8, buf=0x2aabd44*, len=10, flags=0) returned 10 [0104.082] recv (in: s=0x4d8, buf=0x2aad19c, len=256, flags=0 | out: buf=0x2aad19c*) returned 14 [0104.159] RegOpenKeyExW (in: hKey=0x80000002, lpSubKey="SOFTWARE\\Microsoft\\.NETFramework\\v4.0.30319", ulOptions=0x0, samDesired=0x20019, phkResult=0xaedf340 | out: phkResult=0xaedf340*=0x4d4) returned 0x0 [0104.160] RegQueryValueExW (in: hKey=0x4d4, lpValueName="HWRPortReuseOnSocketBind", lpReserved=0x0, lpType=0xaedf35c, lpData=0x0, lpcbData=0xaedf358*=0x0 | out: lpType=0xaedf35c*=0x0, lpData=0x0, lpcbData=0xaedf358*=0x0) returned 0x2 [0104.160] RegCloseKey (hKey=0x4d4) returned 0x0 [0104.165] RegOpenKeyExW (in: hKey=0x80000002, lpSubKey="SOFTWARE\\Microsoft\\.NETFramework\\v4.0.30319", ulOptions=0x0, samDesired=0x20019, phkResult=0xaedf344 | out: phkResult=0xaedf344*=0x4d4) returned 0x0 [0104.165] RegQueryValueExW (in: hKey=0x4d4, lpValueName="SchUseStrongCrypto", lpReserved=0x0, lpType=0xaedf360, lpData=0x0, lpcbData=0xaedf35c*=0x0 | out: lpType=0xaedf360*=0x0, lpData=0x0, lpcbData=0xaedf35c*=0x0) returned 0x2 [0104.165] RegCloseKey (hKey=0x4d4) returned 0x0 [0104.166] GetCurrentProcessId () returned 0xa90 [0104.168] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0xa90) returned 0x4d4 [0104.176] EnumProcessModules (in: hProcess=0x4d4, lphModule=0x2aafa68, cb=0x100, lpcbNeeded=0xaedf34c | out: lphModule=0x2aafa68, lpcbNeeded=0xaedf34c) returned 1 [0104.176] EnumProcessModules (in: hProcess=0x4d4, lphModule=0x2aafb74, cb=0x200, lpcbNeeded=0xaedf34c | out: lphModule=0x2aafb74, lpcbNeeded=0xaedf34c) returned 1 [0104.176] GetModuleInformation (in: hProcess=0x4d4, hModule=0x670000, lpmodinfo=0x2aafdb4, cb=0xc | out: lpmodinfo=0x2aafdb4*(lpBaseOfDll=0x670000, SizeOfImage=0xc2000, EntryPoint=0x0)) returned 1 [0104.177] CoTaskMemAlloc (cb=0x804) returned 0x7bdb228 [0104.177] GetModuleBaseNameW (in: hProcess=0x4d4, hModule=0x670000, lpBaseName=0x7bdb228, nSize=0x800 | out: lpBaseName="nrpswgral.exe") returned 0xd [0104.177] CoTaskMemFree (pv=0x7bdb228) [0104.177] CoTaskMemAlloc (cb=0x804) returned 0x7bdb228 [0104.177] GetModuleFileNameExW (in: hProcess=0x4d4, hModule=0x670000, lpFilename=0x7bdb228, nSize=0x800 | out: lpFilename="C:\\Users\\FD1HVy\\Desktop\\nrpswgral.exe" (normalized: "c:\\users\\fd1hvy\\desktop\\nrpswgral.exe")) returned 0x25 [0104.177] CoTaskMemFree (pv=0x7bdb228) [0104.177] CloseHandle (hObject=0x4d4) returned 1 [0104.177] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\nrpswgral.exe", nBufferLength=0x105, lpBuffer=0xaedee48, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\nrpswgral.exe", lpFilePart=0x0) returned 0x25 [0104.178] RegOpenKeyExW (in: hKey=0x80000002, lpSubKey="SOFTWARE\\Microsoft\\.NETFramework\\v4.0.30319\\System.Net.ServicePointManager.SchSendAuxRecord", ulOptions=0x0, samDesired=0x20019, phkResult=0xaedf344 | out: phkResult=0xaedf344*=0x0) returned 0x2 [0104.178] RegOpenKeyExW (in: hKey=0x80000002, lpSubKey="SOFTWARE\\Microsoft\\.NETFramework\\v4.0.30319", ulOptions=0x0, samDesired=0x20019, phkResult=0xaedf344 | out: phkResult=0xaedf344*=0x4d4) returned 0x0 [0104.179] RegQueryValueExW (in: hKey=0x4d4, lpValueName="SchSendAuxRecord", lpReserved=0x0, lpType=0xaedf360, lpData=0x0, lpcbData=0xaedf35c*=0x0 | out: lpType=0xaedf360*=0x0, lpData=0x0, lpcbData=0xaedf35c*=0x0) returned 0x2 [0104.180] RegCloseKey (hKey=0x4d4) returned 0x0 [0104.180] RegOpenKeyExW (in: hKey=0x80000002, lpSubKey="SOFTWARE\\Microsoft\\.NETFramework\\v4.0.30319", ulOptions=0x0, samDesired=0x20019, phkResult=0xaedf344 | out: phkResult=0xaedf344*=0x4d4) returned 0x0 [0104.181] RegQueryValueExW (in: hKey=0x4d4, lpValueName="SystemDefaultTlsVersions", lpReserved=0x0, lpType=0xaedf360, lpData=0x0, lpcbData=0xaedf35c*=0x0 | out: lpType=0xaedf360*=0x0, lpData=0x0, lpcbData=0xaedf35c*=0x0) returned 0x2 [0104.181] RegCloseKey (hKey=0x4d4) returned 0x0 [0104.182] GetCurrentProcessId () returned 0xa90 [0104.182] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0xa90) returned 0x4d4 [0104.182] EnumProcessModules (in: hProcess=0x4d4, lphModule=0x2ab2a2c, cb=0x100, lpcbNeeded=0xaedf344 | out: lphModule=0x2ab2a2c, lpcbNeeded=0xaedf344) returned 1 [0104.182] EnumProcessModules (in: hProcess=0x4d4, lphModule=0x2ab2b38, cb=0x200, lpcbNeeded=0xaedf344 | out: lphModule=0x2ab2b38, lpcbNeeded=0xaedf344) returned 1 [0104.183] GetModuleInformation (in: hProcess=0x4d4, hModule=0x670000, lpmodinfo=0x2ab2d78, cb=0xc | out: lpmodinfo=0x2ab2d78*(lpBaseOfDll=0x670000, SizeOfImage=0xc2000, EntryPoint=0x0)) returned 1 [0104.183] CoTaskMemAlloc (cb=0x804) returned 0x7bdb228 [0104.183] GetModuleBaseNameW (in: hProcess=0x4d4, hModule=0x670000, lpBaseName=0x7bdb228, nSize=0x800 | out: lpBaseName="nrpswgral.exe") returned 0xd [0104.183] CoTaskMemFree (pv=0x7bdb228) [0104.183] CoTaskMemAlloc (cb=0x804) returned 0x7bdb228 [0104.183] GetModuleFileNameExW (in: hProcess=0x4d4, hModule=0x670000, lpFilename=0x7bdb228, nSize=0x800 | out: lpFilename="C:\\Users\\FD1HVy\\Desktop\\nrpswgral.exe" (normalized: "c:\\users\\fd1hvy\\desktop\\nrpswgral.exe")) returned 0x25 [0104.183] CoTaskMemFree (pv=0x7bdb228) [0104.183] CloseHandle (hObject=0x4d4) returned 1 [0104.183] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\nrpswgral.exe", nBufferLength=0x105, lpBuffer=0xaedee40, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\nrpswgral.exe", lpFilePart=0x0) returned 0x25 [0104.183] RegOpenKeyExW (in: hKey=0x80000002, lpSubKey="SOFTWARE\\Microsoft\\.NETFramework\\v4.0.30319\\System.Net.ServicePointManager.RequireCertificateEKUs", ulOptions=0x0, samDesired=0x20019, phkResult=0xaedf33c | out: phkResult=0xaedf33c*=0x0) returned 0x2 [0104.184] RegOpenKeyExW (in: hKey=0x80000002, lpSubKey="SOFTWARE\\Microsoft\\.NETFramework\\v4.0.30319", ulOptions=0x0, samDesired=0x20019, phkResult=0xaedf33c | out: phkResult=0xaedf33c*=0x4d4) returned 0x0 [0104.184] RegQueryValueExW (in: hKey=0x4d4, lpValueName="RequireCertificateEKUs", lpReserved=0x0, lpType=0xaedf358, lpData=0x0, lpcbData=0xaedf354*=0x0 | out: lpType=0xaedf358*=0x0, lpData=0x0, lpcbData=0xaedf354*=0x0) returned 0x2 [0104.184] RegCloseKey (hKey=0x4d4) returned 0x0 [0104.185] LocalAlloc (uFlags=0x0, uBytes=0x24) returned 0x7bd7d98 [0104.226] CryptFindOIDInfo (dwKeyType=0x2, pvKey=0x7bd7d98, dwGroupId=0x0) returned 0x0 [0104.252] LocalFree (hMem=0x7bd7d98) returned 0x0 [0104.252] LocalAlloc (uFlags=0x0, uBytes=0x24) returned 0x7bf80d8 [0104.252] CryptFindOIDInfo (dwKeyType=0x2, pvKey=0x7bf80d8, dwGroupId=0x0) returned 0x0 [0104.252] LocalFree (hMem=0x7bf80d8) returned 0x0 [0104.258] EnumerateSecurityPackagesW (in: pcPackages=0xaedf380, ppPackageInfo=0xaedf314 | out: pcPackages=0xaedf380, ppPackageInfo=0xaedf314) returned 0x0 [0104.271] FreeContextBuffer (in: pvContextBuffer=0xd7cbb8 | out: pvContextBuffer=0xd7cbb8) returned 0x0 [0104.275] GetCurrentProcess () returned 0xffffffff [0104.275] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x2000000, TokenHandle=0xaedf144 | out: TokenHandle=0xaedf144*=0x4dc) returned 1 [0104.276] AcquireCredentialsHandleW (in: pPrincipal=0x0, pPackage=0x2ab542c, fCredentialUse=0x2, pvLogonId=0x0, pAuthData=0xaedf198, pGetKeyFn=0x0, pvGetKeyArgument=0x0, phCredential=0x2ab6b04, ptsExpiry=0xaedf11c | out: phCredential=0x2ab6b04, ptsExpiry=0xaedf11c) returned 0x0 [0104.545] InitializeSecurityContextW (in: phCredential=0xaedf158, phContext=0x0, pTargetName=0x2aab828, fContextReq=0x8011c, Reserved1=0x0, TargetDataRep=0x10, pInput=0x0, Reserved2=0x0, phNewContext=0x2ab6d38, pOutput=0x2ab6cd0, pfContextAttr=0x2ab5400, ptsExpiry=0xaedf150 | out: phNewContext=0x2ab6d38, pOutput=0x2ab6cd0, pfContextAttr=0x2ab5400, ptsExpiry=0xaedf150) returned 0x90312 [0104.546] FreeContextBuffer (in: pvContextBuffer=0xd24698 | out: pvContextBuffer=0xd24698) returned 0x0 [0104.549] GetModuleHandleW (lpModuleName="kernel32.dll") returned 0x75e90000 [0104.549] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x400, lpWideCharStr="AppPolicyGetClrCompat", cchWideChar=21, lpMultiByteStr=0xaedf198, cbMultiByte=23, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="AppPolicyGetClrCompatãÍp\x08éïgðù\x9brÐøí\n\x01", lpUsedDefaultChar=0x0) returned 21 [0104.549] GetProcAddress (hModule=0x75e90000, lpProcName="AppPolicyGetClrCompat") returned 0x74f768b0 [0104.551] AppPolicyGetClrCompat () returned 0x0 [0104.552] send (s=0x4d8, buf=0x2ab6d4c*, len=122, flags=0) returned 122 [0104.553] recv (in: s=0x4d8, buf=0x2ab6d4c, len=5, flags=0 | out: buf=0x2ab6d4c*) returned 5 [0104.630] recv (in: s=0x4d8, buf=0x2ab6d51, len=65, flags=0 | out: buf=0x2ab6d51*) returned 65 [0104.631] InitializeSecurityContextW (in: phCredential=0xaedf0b0, phContext=0xaedf140, pTargetName=0x2aab828, fContextReq=0x8011c, Reserved1=0x0, TargetDataRep=0x10, pInput=0x2ab70f0, Reserved2=0x0, phNewContext=0x2ab6d38, pOutput=0x2ab7104, pfContextAttr=0x2ab5400, ptsExpiry=0xaedf0a8 | out: phNewContext=0x2ab6d38, pOutput=0x2ab7104, pfContextAttr=0x2ab5400, ptsExpiry=0xaedf0a8) returned 0x90312 [0104.631] recv (in: s=0x4d8, buf=0x2ab7194, len=5, flags=0 | out: buf=0x2ab7194*) returned 5 [0104.631] recv (in: s=0x4d8, buf=0x2ab71ad, len=4067, flags=0 | out: buf=0x2ab71ad*) returned 2745 [0104.631] recv (in: s=0x4d8, buf=0x2ab7c66, len=1322, flags=0 | out: buf=0x2ab7c66*) returned 1322 [0104.704] InitializeSecurityContextW (in: phCredential=0xaedf00c, phContext=0xaedf09c, pTargetName=0x2aab828, fContextReq=0x8011c, Reserved1=0x0, TargetDataRep=0x10, pInput=0x2ab8200, Reserved2=0x0, phNewContext=0x2ab6d38, pOutput=0x2ab8214, pfContextAttr=0x2ab5400, ptsExpiry=0xaedf004 | out: phNewContext=0x2ab6d38, pOutput=0x2ab8214, pfContextAttr=0x2ab5400, ptsExpiry=0xaedf004) returned 0x90312 [0104.706] recv (in: s=0x4d8, buf=0x2ab82a4, len=5, flags=0 | out: buf=0x2ab82a4*) returned 5 [0104.706] recv (in: s=0x4d8, buf=0x2ab82bd, len=331, flags=0 | out: buf=0x2ab82bd*) returned 331 [0104.706] InitializeSecurityContextW (in: phCredential=0xaedef68, phContext=0xaedeff8, pTargetName=0x2aab828, fContextReq=0x8011c, Reserved1=0x0, TargetDataRep=0x10, pInput=0x2ab8478, Reserved2=0x0, phNewContext=0x2ab6d38, pOutput=0x2ab848c, pfContextAttr=0x2ab5400, ptsExpiry=0xaedef60 | out: phNewContext=0x2ab6d38, pOutput=0x2ab848c, pfContextAttr=0x2ab5400, ptsExpiry=0xaedef60) returned 0x90312 [0104.707] recv (in: s=0x4d8, buf=0x2ab851c, len=5, flags=0 | out: buf=0x2ab851c*) returned 5 [0104.707] recv (in: s=0x4d8, buf=0x2ab8535, len=4, flags=0 | out: buf=0x2ab8535*) returned 4 [0104.707] InitializeSecurityContextW (in: phCredential=0xaedeec4, phContext=0xaedef54, pTargetName=0x2aab828, fContextReq=0x8011c, Reserved1=0x0, TargetDataRep=0x10, pInput=0x2ab85ac, Reserved2=0x0, phNewContext=0x2ab6d38, pOutput=0x2ab85c0, pfContextAttr=0x2ab5400, ptsExpiry=0xaedeebc | out: phNewContext=0x2ab6d38, pOutput=0x2ab85c0, pfContextAttr=0x2ab5400, ptsExpiry=0xaedeebc) returned 0x90312 [0104.863] FreeContextBuffer (in: pvContextBuffer=0x7bca360 | out: pvContextBuffer=0x7bca360) returned 0x0 [0104.863] send (s=0x4d8, buf=0x2ab863c*, len=134, flags=0) returned 134 [0104.864] recv (in: s=0x4d8, buf=0x2ab863c, len=5, flags=0 | out: buf=0x2ab863c*) returned 5 [0104.938] recv (in: s=0x4d8, buf=0x2ab86e9, len=170, flags=0 | out: buf=0x2ab86e9*) returned 170 [0104.938] InitializeSecurityContextW (in: phCredential=0xaedee20, phContext=0xaedeeb0, pTargetName=0x2aab828, fContextReq=0x8011c, Reserved1=0x0, TargetDataRep=0x10, pInput=0x2ab8804, Reserved2=0x0, phNewContext=0x2ab6d38, pOutput=0x2ab8818, pfContextAttr=0x2ab5400, ptsExpiry=0xaedee18 | out: phNewContext=0x2ab6d38, pOutput=0x2ab8818, pfContextAttr=0x2ab5400, ptsExpiry=0xaedee18) returned 0x90312 [0104.939] recv (in: s=0x4d8, buf=0x2ab88a8, len=5, flags=0 | out: buf=0x2ab88a8*) returned 5 [0104.939] recv (in: s=0x4d8, buf=0x2ab88c1, len=1, flags=0 | out: buf=0x2ab88c1*) returned 1 [0104.939] InitializeSecurityContextW (in: phCredential=0xaeded7c, phContext=0xaedee0c, pTargetName=0x2aab828, fContextReq=0x8011c, Reserved1=0x0, TargetDataRep=0x10, pInput=0x2ab8934, Reserved2=0x0, phNewContext=0x2ab6d38, pOutput=0x2ab8948, pfContextAttr=0x2ab5400, ptsExpiry=0xaeded74 | out: phNewContext=0x2ab6d38, pOutput=0x2ab8948, pfContextAttr=0x2ab5400, ptsExpiry=0xaeded74) returned 0x90312 [0104.939] recv (in: s=0x4d8, buf=0x2ab89d8, len=5, flags=0 | out: buf=0x2ab89d8*) returned 5 [0104.939] recv (in: s=0x4d8, buf=0x2ab89f1, len=48, flags=0 | out: buf=0x2ab89f1*) returned 48 [0104.939] InitializeSecurityContextW (in: phCredential=0xaedecd8, phContext=0xaeded68, pTargetName=0x2aab828, fContextReq=0x8011c, Reserved1=0x0, TargetDataRep=0x10, pInput=0x2ab8a94, Reserved2=0x0, phNewContext=0x2ab6d38, pOutput=0x2ab8aa8, pfContextAttr=0x2ab5400, ptsExpiry=0xaedecd0 | out: phNewContext=0x2ab6d38, pOutput=0x2ab8aa8, pfContextAttr=0x2ab5400, ptsExpiry=0xaedecd0) returned 0x0 [0105.435] QueryContextAttributesW (in: phContext=0x2ab6d38, ulAttribute=0x4, pBuffer=0x2ab8b54 | out: pBuffer=0x2ab8b54) returned 0x0 [0105.435] QueryContextAttributesW (in: phContext=0x2ab6d38, ulAttribute=0x5a, pBuffer=0x2ab8bac | out: pBuffer=0x2ab8bac) returned 0x0 [0105.436] QueryContextAttributesW (in: phContext=0x2ab6d38, ulAttribute=0x53, pBuffer=0x2ab8c58 | out: pBuffer=0x2ab8c58) returned 0x0 [0105.441] CertDuplicateCertificateContext (pCertContext=0xcec258) returned 0xcec258 [0105.441] CertDuplicateStore (hCertStore=0x7b8c570) returned 0x7b8c570 [0105.442] CertEnumCertificatesInStore (hCertStore=0x7b8c570, pPrevCertContext=0x0) returned 0x7bf9a48 [0105.442] CertDuplicateCertificateContext (pCertContext=0x7bf9a48) returned 0x7bf9a48 [0105.442] CertEnumCertificatesInStore (hCertStore=0x7b8c570, pPrevCertContext=0x7bf9a48) returned 0xd74ed8 [0105.442] CertDuplicateCertificateContext (pCertContext=0xd74ed8) returned 0xd74ed8 [0105.442] CertEnumCertificatesInStore (hCertStore=0x7b8c570, pPrevCertContext=0xd74ed8) returned 0xcec258 [0105.442] CertDuplicateCertificateContext (pCertContext=0xcec258) returned 0xcec258 [0105.442] CertEnumCertificatesInStore (hCertStore=0x7b8c570, pPrevCertContext=0xcec258) returned 0x0 [0105.442] CertCloseStore (hCertStore=0x7b8c570, dwFlags=0x0) returned 1 [0105.443] CertFreeCertificateContext (pCertContext=0xcec258) returned 1 [0105.452] CertOpenStore (lpszStoreProvider=0x2, dwEncodingType=0x10001, hCryptProv=0x0, dwFlags=0x2204, pvPara=0x0) returned 0x7b8c390 [0105.453] CertAddCRLLinkToStore (in: hCertStore=0x7b8c390, pCrlContext=0x7bf9a48, dwAddDisposition=0x4, ppStoreContext=0x0 | out: ppStoreContext=0x0) returned 1 [0105.454] CertAddCRLLinkToStore (in: hCertStore=0x7b8c390, pCrlContext=0xd74ed8, dwAddDisposition=0x4, ppStoreContext=0x0 | out: ppStoreContext=0x0) returned 1 [0105.454] CertAddCRLLinkToStore (in: hCertStore=0x7b8c390, pCrlContext=0xcec258, dwAddDisposition=0x4, ppStoreContext=0x0 | out: ppStoreContext=0x0) returned 1 [0105.454] LocalAlloc (uFlags=0x40, uBytes=0x16) returned 0x7bfa940 [0105.457] CertGetCertificateChain (in: hChainEngine=0x0, pCertContext=0xcec258, pTime=0xaedece8, hAdditionalStore=0x7b8c390, pChainPara=0xaedec28, dwFlags=0x0, pvReserved=0x0, ppChainContext=0xaedec1c | out: ppChainContext=0xaedec1c) returned 1 [0105.481] LocalFree (hMem=0x7bfa940) returned 0x0 [0105.481] CertDuplicateCertificateChain (pChainContext=0xd679c8) returned 0xd679c8 [0105.482] CertDuplicateCertificateContext (pCertContext=0xcec258) returned 0xcec258 [0105.482] CertDuplicateCertificateContext (pCertContext=0x7bf9908) returned 0x7bf9908 [0105.482] CertDuplicateCertificateContext (pCertContext=0x7bf9818) returned 0x7bf9818 [0105.482] CertFreeCertificateChain (pChainContext=0xd679c8) [0105.482] CertVerifyCertificateChainPolicy (in: pszPolicyOID=0x1, pChainContext=0xd679c8, pPolicyPara=0xaededc8, pPolicyStatus=0xaededb4 | out: pPolicyStatus=0xaededb4) returned 1 [0105.483] SetLastError (dwErrCode=0x0) [0105.484] CertVerifyCertificateChainPolicy (in: pszPolicyOID=0x4, pChainContext=0xd679c8, pPolicyPara=0xaedee28, pPolicyStatus=0xaededdc | out: pPolicyStatus=0xaededdc) returned 1 [0105.491] CertFreeCertificateChain (pChainContext=0xd679c8) [0105.492] CertFreeCertificateContext (pCertContext=0xcec258) returned 1 [0105.493] GetEnvironmentVariableW (in: lpName="PinnableBufferCache_System.Net.SslStream_Disabled", lpBuffer=0xaedeb64, nSize=0x80 | out: lpBuffer="嘌犨") returned 0x0 [0105.493] GetEnvironmentVariableW (in: lpName="PinnableBufferCache_System.Net.SslStream_MinCount", lpBuffer=0xaedeb64, nSize=0x80 | out: lpBuffer="嘌犨") returned 0x0 [0105.493] GetEnvironmentVariableW (in: lpName="PinnableBufferCache_System.Net.SslStream_Disabled", lpBuffer=0xaedeb64, nSize=0x80 | out: lpBuffer="嘌犨") returned 0x0 [0105.493] GetEnvironmentVariableW (in: lpName="PinnableBufferCache_System.Net.SslStream_MinCount", lpBuffer=0xaedeb64, nSize=0x80 | out: lpBuffer="嘌犨") returned 0x0 [0105.494] EncryptMessage (in: phContext=0x2ab6d38, fQOP=0x0, pMessage=0x2ac0d6c, MessageSeqNo=0x0 | out: pMessage=0x2ac0d6c) returned 0x0 [0105.495] send (s=0x4d8, buf=0x2abf844*, len=90, flags=0) returned 90 [0105.496] recv (in: s=0x4d8, buf=0x2acd17c, len=5, flags=0 | out: buf=0x2acd17c*) returned 5 [0105.567] recv (in: s=0x4d8, buf=0x2acd181, len=176, flags=0 | out: buf=0x2acd181*) returned 176 [0105.567] DecryptMessage (in: phContext=0x2ab6d38, pMessage=0x2ad127c, MessageSeqNo=0x0, pfQOP=0x0 | out: pMessage=0x2ad127c, pfQOP=0x0) returned 0x0 [0105.572] EncryptMessage (in: phContext=0x2ab6d38, fQOP=0x0, pMessage=0x2ad1d00, MessageSeqNo=0x0 | out: pMessage=0x2ad1d00) returned 0x0 [0105.572] send (s=0x4d8, buf=0x2abf844*, len=122, flags=0) returned 122 [0105.572] recv (in: s=0x4d8, buf=0x2acd17c, len=5, flags=0 | out: buf=0x2acd17c*) returned 5 [0105.647] recv (in: s=0x4d8, buf=0x2acd181, len=48, flags=0 | out: buf=0x2acd181*) returned 48 [0105.647] DecryptMessage (in: phContext=0x2ab6d38, pMessage=0x2ad1e80, MessageSeqNo=0x0, pfQOP=0x0 | out: pMessage=0x2ad1e80, pfQOP=0x0) returned 0x0 [0105.650] SysStringLen (param_1="搫쫣ᅰ袧ㄆ菤굫꺬롈ﺠ쳉㫩帵瀙擐ퟲ㺲䉕?") returned 0x18 [0105.650] SystemFunction041 (in: Memory=0xd7177c, MemorySize=0x30, OptionFlags=0x0 | out: Memory=0xd7177c) returned 0x0 [0105.650] SysStringLen (param_1="emmanuel123456789") returned 0x18 [0105.650] SystemFunction040 (in: Memory=0xd7177c, MemorySize=0x30, OptionFlags=0x0 | out: Memory=0xd7177c) returned 0x0 [0105.650] SysStringLen (param_1="emmanuel123456789") returned 0x11 [0105.650] SysStringLen (param_1="emmanuel123456789") returned 0x11 [0105.650] EncryptMessage (in: phContext=0x2ab6d38, fQOP=0x0, pMessage=0x2ad21c0, MessageSeqNo=0x0 | out: pMessage=0x2ad21c0) returned 0x0 [0105.650] send (s=0x4d8, buf=0x2abf844*, len=90, flags=0) returned 90 [0105.651] recv (in: s=0x4d8, buf=0x2acd17c, len=5, flags=0 | out: buf=0x2acd17c*) returned 5 [0105.730] recv (in: s=0x4d8, buf=0x2acd181, len=64, flags=0 | out: buf=0x2acd181*) returned 64 [0105.731] DecryptMessage (in: phContext=0x2ab6d38, pMessage=0x2ad2340, MessageSeqNo=0x0, pfQOP=0x0 | out: pMessage=0x2ad2340, pfQOP=0x0) returned 0x0 [0105.732] EncryptMessage (in: phContext=0x2ab6d38, fQOP=0x0, pMessage=0x2ad289c, MessageSeqNo=0x0 | out: pMessage=0x2ad289c) returned 0x0 [0105.732] send (s=0x4d8, buf=0x2abf844*, len=106, flags=0) returned 106 [0105.733] recv (in: s=0x4d8, buf=0x2acd17c, len=5, flags=0 | out: buf=0x2acd17c*) returned 5 [0105.809] recv (in: s=0x4d8, buf=0x2acd181, len=64, flags=0 | out: buf=0x2acd181*) returned 64 [0105.809] DecryptMessage (in: phContext=0x2ab6d38, pMessage=0x2ad2a1c, MessageSeqNo=0x0, pfQOP=0x0 | out: pMessage=0x2ad2a1c, pfQOP=0x0) returned 0x0 [0105.809] EncryptMessage (in: phContext=0x2ab6d38, fQOP=0x0, pMessage=0x2ad2da4, MessageSeqNo=0x0 | out: pMessage=0x2ad2da4) returned 0x0 [0105.809] send (s=0x4d8, buf=0x2abf844*, len=106, flags=0) returned 106 [0105.810] recv (in: s=0x4d8, buf=0x2acd17c, len=5, flags=0 | out: buf=0x2acd17c*) returned 5 [0105.887] recv (in: s=0x4d8, buf=0x2acd181, len=80, flags=0 | out: buf=0x2acd181*) returned 80 [0105.887] DecryptMessage (in: phContext=0x2ab6d38, pMessage=0x2ad2f24, MessageSeqNo=0x0, pfQOP=0x0 | out: pMessage=0x2ad2f24, pfQOP=0x0) returned 0x0 [0105.887] EncryptMessage (in: phContext=0x2ab6d38, fQOP=0x0, pMessage=0x2ad31bc, MessageSeqNo=0x0 | out: pMessage=0x2ad31bc) returned 0x0 [0105.887] send (s=0x4d8, buf=0x2abf844*, len=74, flags=0) returned 74 [0105.888] recv (in: s=0x4d8, buf=0x2acd17c, len=5, flags=0 | out: buf=0x2acd17c*) returned 5 [0105.960] recv (in: s=0x4d8, buf=0x2acd181, len=80, flags=0 | out: buf=0x2acd181*) returned 80 [0105.960] DecryptMessage (in: phContext=0x2ab6d38, pMessage=0x2ad333c, MessageSeqNo=0x0, pfQOP=0x0 | out: pMessage=0x2ad333c, pfQOP=0x0) returned 0x0 [0105.965] CoCreateGuid (in: pguid=0xaedf470 | out: pguid=0xaedf470*(Data1=0x45ac6d1d, Data2=0x8106, Data3=0x4241, Data4=([0]=0xaa, [1]=0xcc, [2]=0x3, [3]=0x1b, [4]=0x57, [5]=0x24, [6]=0x47, [7]=0x26))) returned 0x0 [0105.975] EncryptMessage (in: phContext=0x2ab6d38, fQOP=0x0, pMessage=0x2ad5404, MessageSeqNo=0x0 | out: pMessage=0x2ad5404) returned 0x0 [0105.975] send (s=0x4d8, buf=0x2abf844*, len=330, flags=0) returned 330 [0105.978] EncryptMessage (in: phContext=0x2ab6d38, fQOP=0x0, pMessage=0x2ada1d4, MessageSeqNo=0x0 | out: pMessage=0x2ada1d4) returned 0x0 [0105.978] send (s=0x4d8, buf=0x2abf844*, len=218, flags=0) returned 218 [0105.979] EncryptMessage (in: phContext=0x2ab6d38, fQOP=0x0, pMessage=0x2ada910, MessageSeqNo=0x0 | out: pMessage=0x2ada910) returned 0x0 [0105.979] send (s=0x4d8, buf=0x2abf844*, len=282, flags=0) returned 282 [0105.980] EncryptMessage (in: phContext=0x2ab6d38, fQOP=0x0, pMessage=0x2adf458, MessageSeqNo=0x0 | out: pMessage=0x2adf458) returned 0x0 [0105.980] send (s=0x4d8, buf=0x2abf844*, len=250, flags=0) returned 250 [0105.981] ReadFile (in: hFile=0x538, lpBuffer=0x2ada9a8, nNumberOfBytesToRead=0x4400, lpNumberOfBytesRead=0xaedf498, lpOverlapped=0x0 | out: lpBuffer=0x2ada9a8*, lpNumberOfBytesRead=0xaedf498*=0x1eda, lpOverlapped=0x0) returned 1 [0105.984] ReadFile (in: hFile=0x538, lpBuffer=0x2ada9a8, nNumberOfBytesToRead=0x4400, lpNumberOfBytesRead=0xaedf498, lpOverlapped=0x0 | out: lpBuffer=0x2ada9a8*, lpNumberOfBytesRead=0xaedf498*=0x0, lpOverlapped=0x0) returned 1 [0105.986] EncryptMessage (in: phContext=0x2ab6d38, fQOP=0x0, pMessage=0x2af2e34, MessageSeqNo=0x0 | out: pMessage=0x2af2e34) returned 0x0 [0105.986] send (s=0x4d8, buf=0x2af02f8*, len=10906, flags=0) returned 10906 [0105.987] EncryptMessage (in: phContext=0x2ab6d38, fQOP=0x0, pMessage=0x2af2f74, MessageSeqNo=0x0 | out: pMessage=0x2af2f74) returned 0x0 [0105.987] send (s=0x4d8, buf=0x2abf844*, len=122, flags=0) returned 122 [0105.987] EncryptMessage (in: phContext=0x2ab6d38, fQOP=0x0, pMessage=0x2af3094, MessageSeqNo=0x0 | out: pMessage=0x2af3094) returned 0x0 [0105.987] send (s=0x4d8, buf=0x2abf844*, len=74, flags=0) returned 74 [0105.987] EncryptMessage (in: phContext=0x2ab6d38, fQOP=0x0, pMessage=0x2af31b4, MessageSeqNo=0x0 | out: pMessage=0x2af31b4) returned 0x0 [0105.987] send (s=0x4d8, buf=0x2abf844*, len=74, flags=0) returned 74 [0105.988] recv (in: s=0x4d8, buf=0x2acd17c, len=5, flags=0 | out: buf=0x2acd17c) returned -1 [0106.075] WSAEventSelect (s=0x4d8, hEventObject=0x0, lNetworkEvents=0) returned 0 [0106.075] ioctlsocket (in: s=0x4d8, cmd=-2147195266, argp=0xaedf2f4 | out: argp=0xaedf2f4) returned 0 [0106.075] FormatMessageW (in: dwFlags=0x3200, lpSource=0x0, dwMessageId=0x2746, dwLanguageId=0x0, lpBuffer=0xaedf0e0, nSize=0x101, Arguments=0x0 | out: lpBuffer="An existing connection was forcibly closed by the remote host.\r\n") returned 0x40 [0106.091] QueryContextAttributesW (in: phContext=0x2ab6d38, ulAttribute=0x1a, pBuffer=0xaedf404 | out: pBuffer=0xaedf404) returned 0x0 [0106.093] DeleteSecurityContext (phContext=0x2ab6d38) returned 0x0 [0106.094] shutdown (s=0x4d8, how=2) returned 0 [0106.094] setsockopt (s=0x4d8, level=65535, optname=128, optval="\x01", optlen=4) returned 0 [0106.094] closesocket (s=0x4d8) returned 0 [0106.097] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\hdqye3l4.01h.zip", nBufferLength=0x105, lpBuffer=0xaedf114, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Roaming\\hdqye3l4.01h.zip", lpFilePart=0x0) returned 0x30 [0106.097] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xaedf5c8) returned 1 [0106.097] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\hdqye3l4.01h.zip" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\hdqye3l4.01h.zip"), fInfoLevelId=0x0, lpFileInformation=0xaedf644 | out: lpFileInformation=0xaedf644*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x61c1715, ftCreationTime.dwHighDateTime=0x1d552d7, ftLastAccessTime.dwLowDateTime=0x61c1715, ftLastAccessTime.dwHighDateTime=0x1d552d7, ftLastWriteTime.dwLowDateTime=0x68c25d9, ftLastWriteTime.dwHighDateTime=0x1d552d7, nFileSizeHigh=0x0, nFileSizeLow=0x1eda)) returned 1 [0106.098] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xaedf5c4) returned 1 [0106.098] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\hdqye3l4.01h.zip", nBufferLength=0x105, lpBuffer=0xaedf11c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Roaming\\hdqye3l4.01h.zip", lpFilePart=0x0) returned 0x30 [0106.098] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\hdqye3l4.01h.zip" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\hdqye3l4.01h.zip")) returned 0 [0106.099] CoUninitialize () Thread: id = 131 os_tid = 0xc58 [0090.909] CoInitializeEx (pvReserved=0x0, dwCoInit=0x0) returned 0x0 [0090.910] CoGetContextToken (in: pToken=0xad1f6e4 | out: pToken=0xad1f6e4) returned 0x0 [0090.910] IUnknown:QueryInterface (in: This=0xce10d8, riid=0x72a85e8c*(Data1=0x1ce, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0xad1f708 | out: ppvObject=0xad1f708*=0xce10e4) returned 0x0 [0090.910] IComThreadingInfo:GetCurrentThreadType (in: This=0xce10e4, pThreadType=0xad1f734 | out: pThreadType=0xad1f734*=0) returned 0x0 [0090.910] IUnknown:Release (This=0xce10e4) returned 0x1 [0090.910] CoInitializeEx (pvReserved=0x0, dwCoInit=0x0) returned 0x1 [0090.910] CoUninitialize () [0090.910] RoInitialize () returned 0x1 [0090.910] RoUninitialize () returned 0x0 [0090.910] QueryUnbiasedInterruptTime (in: UnbiasedTime=0xad1f3e8 | out: UnbiasedTime=0xad1f3e8) returned 1 [0090.910] QueryUnbiasedInterruptTime (in: UnbiasedTime=0xad1f3d8 | out: UnbiasedTime=0xad1f3d8) returned 1 [0090.912] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0091.013] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0091.172] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0091.233] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0091.532] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0091.609] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0091.819] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0091.998] QueryUnbiasedInterruptTime (in: UnbiasedTime=0xad1f3e8 | out: UnbiasedTime=0xad1f3e8) returned 1 [0091.998] QueryUnbiasedInterruptTime (in: UnbiasedTime=0xad1f3d8 | out: UnbiasedTime=0xad1f3d8) returned 1 [0091.999] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0xad1f2d0 | out: lpSystemTimeAsFileTime=0xad1f2d0*(dwLowDateTime=0x1d04356, dwHighDateTime=0x1d552d7)) [0092.015] GetLastInputInfo (in: plii=0x2937470 | out: plii=0x2937470) returned 1 [0092.016] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0092.092] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0092.297] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0092.591] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0092.831] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0093.034] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0093.195] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0093.260] QueryUnbiasedInterruptTime (in: UnbiasedTime=0xad1f3e8 | out: UnbiasedTime=0xad1f3e8) returned 1 [0093.260] QueryUnbiasedInterruptTime (in: UnbiasedTime=0xad1f3d8 | out: UnbiasedTime=0xad1f3d8) returned 1 [0093.260] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0xad1f2d0 | out: lpSystemTimeAsFileTime=0xad1f2d0*(dwLowDateTime=0x290c4c0, dwHighDateTime=0x1d552d7)) [0093.260] GetLastInputInfo (in: plii=0x2937470 | out: plii=0x2937470) returned 1 [0093.261] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0093.304] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0093.330] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0093.461] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0093.544] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0093.638] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0093.742] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0093.828] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0093.884] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0093.925] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0093.980] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0094.024] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0094.086] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0094.148] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0094.195] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0095.242] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0095.333] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0095.600] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0095.777] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0095.910] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0095.982] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0096.248] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0096.306] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0096.395] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0096.461] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0101.408] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0101.457] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0101.503] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0101.548] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0101.595] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0101.596] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0101.621] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0101.761] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0101.788] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0101.806] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0101.809] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0101.811] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0101.815] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0101.816] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0101.817] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0101.818] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0101.819] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0101.831] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0101.832] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0101.832] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0101.834] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0101.835] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0101.836] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0101.837] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0101.837] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0102.473] QueryUnbiasedInterruptTime (in: UnbiasedTime=0xad1f3e8 | out: UnbiasedTime=0xad1f3e8) returned 1 [0102.473] QueryUnbiasedInterruptTime (in: UnbiasedTime=0xad1f3d8 | out: UnbiasedTime=0xad1f3d8) returned 1 [0102.473] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0xad1f2d0 | out: lpSystemTimeAsFileTime=0xad1f2d0*(dwLowDateTime=0x80dc393, dwHighDateTime=0x1d552d7)) [0102.473] GetLastInputInfo (in: plii=0x29124b4 | out: plii=0x29124b4) returned 1 [0102.473] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0102.502] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0102.504] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0102.504] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0102.505] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0102.506] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0102.506] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0102.507] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0102.507] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0102.508] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0102.508] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0102.509] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0102.510] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0102.510] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0102.539] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0102.540] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0102.541] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0102.543] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0102.543] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0102.543] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0102.544] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0102.544] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0102.545] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0102.549] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0102.581] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0102.584] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0102.585] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0102.586] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0102.586] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0102.586] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0102.587] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0102.587] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0102.587] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0102.588] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0102.589] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0102.590] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0102.612] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0102.613] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0102.615] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0102.616] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0102.617] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0102.617] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0102.618] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0102.619] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0102.619] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0102.620] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0102.620] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0102.620] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0102.621] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0102.622] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0104.534] QueryUnbiasedInterruptTime (in: UnbiasedTime=0xad1f3e8 | out: UnbiasedTime=0xad1f3e8) returned 1 [0104.535] QueryUnbiasedInterruptTime (in: UnbiasedTime=0xad1f3d8 | out: UnbiasedTime=0xad1f3d8) returned 1 [0104.535] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0xad1f2d0 | out: lpSystemTimeAsFileTime=0xad1f2d0*(dwLowDateTime=0x9493542, dwHighDateTime=0x1d552d7)) [0104.535] GetLastInputInfo (in: plii=0x29124b4 | out: plii=0x29124b4) returned 1 [0104.535] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0104.554] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0104.556] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0104.557] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0104.559] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0104.559] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0104.560] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0104.560] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0104.561] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0104.561] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0104.562] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0104.562] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0104.564] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0104.564] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0104.565] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0104.571] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0104.604] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0104.605] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0104.607] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0104.608] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0104.608] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0104.610] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0104.610] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0104.610] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0104.611] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0104.614] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0104.650] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0104.651] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0104.652] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0104.686] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0104.687] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0104.688] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0104.689] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0104.690] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0104.693] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0104.698] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0104.700] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0104.700] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0104.700] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0104.701] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0104.701] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0104.702] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0104.702] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0104.702] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0104.865] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0104.869] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0104.898] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0104.905] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0104.907] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0104.910] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0106.572] QueryUnbiasedInterruptTime (in: UnbiasedTime=0xad1f3e8 | out: UnbiasedTime=0xad1f3e8) returned 1 [0106.572] QueryUnbiasedInterruptTime (in: UnbiasedTime=0xad1f3d8 | out: UnbiasedTime=0xad1f3d8) returned 1 [0106.572] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0xad1f2d0 | out: lpSystemTimeAsFileTime=0xad1f2d0*(dwLowDateTime=0xa7f27d1, dwHighDateTime=0x1d552d7)) [0106.572] GetLastInputInfo (in: plii=0x29124b4 | out: plii=0x29124b4) returned 1 [0106.572] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0106.594] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0106.628] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0106.630] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0106.630] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0106.635] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0106.636] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0106.650] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0106.652] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0106.655] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0106.656] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0106.680] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0106.681] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0106.682] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0106.683] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0106.684] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0106.686] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0106.686] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0106.687] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0106.687] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0106.688] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0106.688] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0106.689] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0106.833] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0106.837] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0106.838] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0106.839] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0106.840] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0106.845] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0106.846] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0106.850] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0106.859] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0106.888] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0106.894] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0106.896] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0106.899] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0106.988] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0106.989] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0106.991] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0106.992] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0106.992] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0107.000] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0107.002] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0107.002] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0107.003] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0107.003] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0107.004] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0107.006] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0107.006] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0107.007] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0108.597] QueryUnbiasedInterruptTime (in: UnbiasedTime=0xad1f3e8 | out: UnbiasedTime=0xad1f3e8) returned 1 [0108.597] QueryUnbiasedInterruptTime (in: UnbiasedTime=0xad1f3d8 | out: UnbiasedTime=0xad1f3d8) returned 1 [0108.597] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0xad1f2d0 | out: lpSystemTimeAsFileTime=0xad1f2d0*(dwLowDateTime=0xbb503d1, dwHighDateTime=0x1d552d7)) [0108.597] GetLastInputInfo (in: plii=0x29124b4 | out: plii=0x29124b4) returned 1 [0110.629] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0110.632] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0110.633] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0110.633] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0110.634] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0110.634] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0110.635] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0110.637] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0110.638] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0110.638] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0110.639] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0110.641] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0110.642] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0110.642] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0110.643] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0110.644] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0110.645] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0110.646] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0110.647] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0110.647] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0110.648] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0110.649] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0110.649] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0110.649] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0110.651] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0110.651] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0110.654] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0110.656] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0110.657] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0110.657] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0110.663] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0110.665] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0110.668] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0110.669] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0110.670] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0110.670] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0110.671] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0110.671] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0110.672] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0110.673] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0110.675] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0110.675] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0110.676] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0110.676] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0110.678] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0110.679] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0110.679] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0110.680] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0110.681] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0110.682] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0112.653] QueryUnbiasedInterruptTime (in: UnbiasedTime=0xad1f3e8 | out: UnbiasedTime=0xad1f3e8) returned 1 [0112.653] QueryUnbiasedInterruptTime (in: UnbiasedTime=0xad1f3d8 | out: UnbiasedTime=0xad1f3d8) returned 1 [0112.653] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0xad1f2d0 | out: lpSystemTimeAsFileTime=0xad1f2d0*(dwLowDateTime=0xe202137, dwHighDateTime=0x1d552d7)) [0112.653] GetLastInputInfo (in: plii=0x29124b4 | out: plii=0x29124b4) returned 1 [0112.654] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0112.668] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0112.670] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0112.672] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0112.721] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0112.797] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0112.825] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0112.871] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0112.918] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0112.965] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0113.012] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0113.059] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0113.106] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0113.154] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0113.201] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0113.247] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0113.288] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0113.322] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0113.401] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0113.447] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0113.494] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0113.541] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0113.588] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0113.635] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0113.676] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0113.713] QueryUnbiasedInterruptTime (in: UnbiasedTime=0xad1f3e8 | out: UnbiasedTime=0xad1f3e8) returned 1 [0113.713] QueryUnbiasedInterruptTime (in: UnbiasedTime=0xad1f3d8 | out: UnbiasedTime=0xad1f3d8) returned 1 [0113.713] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0xad1f2d0 | out: lpSystemTimeAsFileTime=0xad1f2d0*(dwLowDateTime=0xec1e0dc, dwHighDateTime=0x1d552d7)) [0113.713] GetLastInputInfo (in: plii=0x29124b4 | out: plii=0x29124b4) returned 1 [0113.714] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0113.744] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0113.770] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0113.791] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0113.861] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0113.879] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0113.879] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0113.922] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0113.957] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0114.057] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0114.072] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0114.119] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0114.173] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0114.213] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0114.224] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0114.236] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0114.249] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0114.252] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0114.255] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0114.256] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0114.291] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0114.315] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0114.316] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0114.316] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0114.323] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0114.324] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0114.329] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0114.330] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0114.330] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0114.398] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0114.424] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0114.425] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0114.427] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0114.463] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0114.465] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0114.467] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0114.467] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0114.469] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0114.494] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0114.505] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0114.510] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0114.525] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0114.541] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0114.549] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0114.550] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0114.550] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0114.550] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0114.551] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0114.551] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0114.551] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0115.776] QueryUnbiasedInterruptTime (in: UnbiasedTime=0xad1f3e8 | out: UnbiasedTime=0xad1f3e8) returned 1 [0115.776] QueryUnbiasedInterruptTime (in: UnbiasedTime=0xad1f3d8 | out: UnbiasedTime=0xad1f3d8) returned 1 [0115.776] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0xad1f2d0 | out: lpSystemTimeAsFileTime=0xad1f2d0*(dwLowDateTime=0xffc9911, dwHighDateTime=0x1d552d7)) [0115.776] GetLastInputInfo (in: plii=0x29124b4 | out: plii=0x29124b4) returned 1 [0115.776] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0115.777] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0115.779] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0115.807] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0115.807] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0115.838] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0115.853] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0115.854] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0115.873] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0115.885] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0115.900] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0115.900] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0115.932] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0115.963] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0115.980] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0115.994] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0116.010] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0116.025] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0116.057] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0116.072] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0116.088] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0116.119] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0116.150] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0116.166] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0116.182] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0116.213] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0116.229] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0116.244] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0116.260] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0116.282] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0116.291] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0116.307] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0116.322] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0116.397] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0116.400] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0116.432] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0116.447] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0116.453] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0116.460] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0116.464] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0116.479] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0116.485] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0116.485] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0116.485] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0116.486] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0116.487] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0116.487] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0116.487] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0116.487] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0116.488] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0117.906] QueryUnbiasedInterruptTime (in: UnbiasedTime=0xad1f3e8 | out: UnbiasedTime=0xad1f3e8) returned 1 [0117.907] QueryUnbiasedInterruptTime (in: UnbiasedTime=0xad1f3d8 | out: UnbiasedTime=0xad1f3d8) returned 1 [0117.907] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0xad1f2d0 | out: lpSystemTimeAsFileTime=0xad1f2d0*(dwLowDateTime=0x113fbe2e, dwHighDateTime=0x1d552d7)) [0117.907] GetLastInputInfo (in: plii=0x29124b4 | out: plii=0x29124b4) returned 1 [0117.907] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0117.908] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0117.910] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0117.910] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0117.911] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0117.911] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0117.911] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0117.913] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0117.913] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0117.913] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0117.919] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0117.919] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0117.920] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0117.921] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0117.922] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0117.923] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0117.924] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0117.925] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0117.927] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0117.928] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0117.929] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0117.930] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0117.931] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0117.931] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0117.932] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0117.933] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0117.934] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0117.935] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0117.936] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0117.937] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0117.938] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0117.939] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0117.940] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0117.940] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0117.941] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0117.941] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0117.945] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0117.948] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0117.953] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0117.954] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0117.955] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0117.955] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0117.957] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0117.975] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0117.975] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0117.976] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0117.976] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0117.977] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0117.979] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0117.980] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0119.940] QueryUnbiasedInterruptTime (in: UnbiasedTime=0xad1f3e8 | out: UnbiasedTime=0xad1f3e8) returned 1 [0119.940] QueryUnbiasedInterruptTime (in: UnbiasedTime=0xad1f3d8 | out: UnbiasedTime=0xad1f3d8) returned 1 [0119.940] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0xad1f2d0 | out: lpSystemTimeAsFileTime=0xad1f2d0*(dwLowDateTime=0x12780ec3, dwHighDateTime=0x1d552d7)) [0119.940] GetLastInputInfo (in: plii=0x29124b4 | out: plii=0x29124b4) returned 1 [0119.941] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0119.941] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0119.943] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0119.945] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0119.946] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0119.949] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0119.949] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0119.950] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0119.950] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0119.951] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0119.951] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0119.969] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0119.969] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0119.970] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0119.971] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0119.971] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0119.972] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0119.975] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0119.976] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0119.977] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0119.978] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0119.979] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0119.980] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0119.981] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0119.981] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0119.983] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0119.984] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0119.984] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0119.985] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0119.995] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0120.002] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0120.005] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0120.008] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0120.008] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0120.009] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0120.023] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0120.026] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0120.026] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0120.027] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0120.028] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0120.029] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0120.030] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0120.031] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0120.032] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0120.033] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0120.034] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0120.034] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0120.035] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0120.037] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0120.039] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0121.999] QueryUnbiasedInterruptTime (in: UnbiasedTime=0xad1f3e8 | out: UnbiasedTime=0xad1f3e8) returned 1 [0121.999] QueryUnbiasedInterruptTime (in: UnbiasedTime=0xad1f3d8 | out: UnbiasedTime=0xad1f3d8) returned 1 [0121.999] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0xad1f2d0 | out: lpSystemTimeAsFileTime=0xad1f2d0*(dwLowDateTime=0x13b22d27, dwHighDateTime=0x1d552d7)) [0121.999] GetLastInputInfo (in: plii=0x29124b4 | out: plii=0x29124b4) returned 1 [0121.999] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0122.000] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0122.002] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0122.002] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0122.002] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0122.003] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0122.004] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0122.004] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0122.004] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0122.005] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0122.006] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0122.006] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0122.007] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0122.007] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0122.007] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0122.009] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0122.009] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0122.009] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0122.010] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0122.010] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0122.011] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0122.012] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0122.012] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0122.012] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0122.013] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0122.013] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0122.013] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0122.014] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0122.015] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0122.015] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0122.015] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0122.015] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0122.017] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0122.017] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0122.017] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0122.018] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0122.018] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0122.018] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0122.019] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0122.020] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0122.020] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0122.021] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0122.021] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0122.021] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0122.022] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0122.023] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0122.023] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0122.024] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0122.024] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0122.024] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0124.016] QueryUnbiasedInterruptTime (in: UnbiasedTime=0xad1f3e8 | out: UnbiasedTime=0xad1f3e8) returned 1 [0124.016] QueryUnbiasedInterruptTime (in: UnbiasedTime=0xad1f3d8 | out: UnbiasedTime=0xad1f3d8) returned 1 [0124.016] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0xad1f2d0 | out: lpSystemTimeAsFileTime=0xad1f2d0*(dwLowDateTime=0x14e5f77a, dwHighDateTime=0x1d552d7)) [0124.016] GetLastInputInfo (in: plii=0x29124b4 | out: plii=0x29124b4) returned 1 [0124.016] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0124.017] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0124.019] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0124.031] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0124.043] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0124.062] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0124.078] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0124.083] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0124.087] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0124.092] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0124.094] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0124.094] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0124.095] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0124.095] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0124.112] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0124.112] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0124.125] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0124.137] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0124.140] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0124.156] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0124.180] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0124.186] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0124.187] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0124.187] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0124.188] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0124.191] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0124.201] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0124.220] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0124.221] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0124.221] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0124.223] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0124.224] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0124.227] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0124.259] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0124.261] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0124.272] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0124.277] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0124.278] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0124.282] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0124.288] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0124.289] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0124.289] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0124.290] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0124.290] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0124.394] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0124.438] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0124.457] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0124.459] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0124.460] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0124.500] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0125.048] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0125.094] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0125.141] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0125.187] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0125.235] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0125.281] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0125.387] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0125.422] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0125.469] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0125.515] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0125.562] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0125.577] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0125.579] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0125.581] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0125.582] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0125.593] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0125.609] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0125.656] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0125.703] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0125.750] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0125.797] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0125.844] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0125.890] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0125.938] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0125.985] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0126.032] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0126.069] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0126.078] QueryUnbiasedInterruptTime (in: UnbiasedTime=0xad1f3e8 | out: UnbiasedTime=0xad1f3e8) returned 1 [0126.078] QueryUnbiasedInterruptTime (in: UnbiasedTime=0xad1f3d8 | out: UnbiasedTime=0xad1f3d8) returned 1 [0126.078] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0xad1f2d0 | out: lpSystemTimeAsFileTime=0xad1f2d0*(dwLowDateTime=0x1620adf6, dwHighDateTime=0x1d552d7)) [0126.078] GetLastInputInfo (in: plii=0x29124b4 | out: plii=0x29124b4) returned 1 [0126.079] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0126.125] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0126.172] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0126.219] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0126.266] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0126.313] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0126.423] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0126.469] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0126.501] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0126.547] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0126.578] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0126.625] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0126.672] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0126.719] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0126.766] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0126.813] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0126.859] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0126.892] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0126.954] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0127.001] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0127.048] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0127.094] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0127.141] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0127.188] QueryUnbiasedInterruptTime (in: UnbiasedTime=0xad1f3e8 | out: UnbiasedTime=0xad1f3e8) returned 1 [0127.188] QueryUnbiasedInterruptTime (in: UnbiasedTime=0xad1f3d8 | out: UnbiasedTime=0xad1f3d8) returned 1 [0127.188] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0xad1f2d0 | out: lpSystemTimeAsFileTime=0xad1f2d0*(dwLowDateTime=0x16ca0efb, dwHighDateTime=0x1d552d7)) [0127.188] GetLastInputInfo (in: plii=0x29124b4 | out: plii=0x29124b4) returned 1 [0127.189] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0127.235] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0127.282] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0127.372] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0127.407] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0127.469] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0127.516] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0127.563] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0127.610] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0127.657] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0127.704] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0127.751] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0127.798] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0127.846] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0127.892] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0127.939] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0127.985] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0128.004] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0128.014] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0128.021] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0128.052] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0128.059] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0128.062] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0128.065] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0128.066] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0128.068] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0128.069] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0128.073] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0128.073] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0128.074] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0128.074] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0128.074] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0128.079] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0128.081] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0128.081] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0128.081] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0128.082] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0128.122] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0128.129] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0128.137] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0128.139] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0128.140] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0128.150] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0128.175] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0128.176] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0128.179] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0128.204] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0128.251] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0128.304] QueryUnbiasedInterruptTime (in: UnbiasedTime=0xad1f3e8 | out: UnbiasedTime=0xad1f3e8) returned 1 [0128.304] QueryUnbiasedInterruptTime (in: UnbiasedTime=0xad1f3d8 | out: UnbiasedTime=0xad1f3d8) returned 1 [0128.304] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0xad1f2d0 | out: lpSystemTimeAsFileTime=0xad1f2d0*(dwLowDateTime=0x177358c1, dwHighDateTime=0x1d552d7)) [0128.304] GetLastInputInfo (in: plii=0x29124b4 | out: plii=0x29124b4) returned 1 [0128.305] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0128.407] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0128.454] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0128.501] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0128.548] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0128.579] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0128.626] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0128.673] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0128.719] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0128.766] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0128.813] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0128.833] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0128.876] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0128.923] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0128.969] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0129.016] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0129.063] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0129.096] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0129.141] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0129.188] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0129.235] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0129.282] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0129.438] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0129.488] QueryUnbiasedInterruptTime (in: UnbiasedTime=0xad1f3e8 | out: UnbiasedTime=0xad1f3e8) returned 1 [0129.488] QueryUnbiasedInterruptTime (in: UnbiasedTime=0xad1f3d8 | out: UnbiasedTime=0xad1f3d8) returned 1 [0129.488] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0xad1f2d0 | out: lpSystemTimeAsFileTime=0xad1f2d0*(dwLowDateTime=0x1828c32c, dwHighDateTime=0x1d552d7)) [0129.488] GetLastInputInfo (in: plii=0x29124b4 | out: plii=0x29124b4) returned 1 [0129.488] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0129.532] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0129.535] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0129.537] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0129.541] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0129.563] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0129.610] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0129.657] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0129.704] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0129.751] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0129.798] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0129.844] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0129.891] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0129.938] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0129.985] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0130.026] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0130.048] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0130.094] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0130.141] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0130.188] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0130.235] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0130.282] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0130.385] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0130.423] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0130.470] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0130.517] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0130.579] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0130.626] QueryUnbiasedInterruptTime (in: UnbiasedTime=0xad1f3e8 | out: UnbiasedTime=0xad1f3e8) returned 1 [0130.626] QueryUnbiasedInterruptTime (in: UnbiasedTime=0xad1f3d8 | out: UnbiasedTime=0xad1f3d8) returned 1 [0130.626] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0xad1f2d0 | out: lpSystemTimeAsFileTime=0xad1f2d0*(dwLowDateTime=0x18d6975e, dwHighDateTime=0x1d552d7)) [0130.626] GetLastInputInfo (in: plii=0x29124b4 | out: plii=0x29124b4) returned 1 [0130.627] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0130.673] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0130.720] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0130.766] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0130.813] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0130.860] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0130.907] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0130.954] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0131.001] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0131.050] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0131.095] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0131.142] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0131.188] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0131.235] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0131.282] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0131.376] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0131.423] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0131.469] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0131.517] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0131.563] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0131.611] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0131.657] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0131.704] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0131.751] QueryUnbiasedInterruptTime (in: UnbiasedTime=0xad1f3e8 | out: UnbiasedTime=0xad1f3e8) returned 1 [0131.752] QueryUnbiasedInterruptTime (in: UnbiasedTime=0xad1f3d8 | out: UnbiasedTime=0xad1f3d8) returned 1 [0131.752] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0xad1f2d0 | out: lpSystemTimeAsFileTime=0xad1f2d0*(dwLowDateTime=0x1982408a, dwHighDateTime=0x1d552d7)) [0131.752] GetLastInputInfo (in: plii=0x29124b4 | out: plii=0x29124b4) returned 1 [0131.753] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0131.799] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0131.845] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0131.891] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0131.927] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0131.979] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0131.982] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0131.983] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0131.996] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0132.043] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0132.090] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0132.136] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0132.183] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0132.230] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0132.277] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0132.324] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0132.402] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0132.449] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0132.496] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0132.543] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0132.590] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0132.637] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0132.683] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0132.731] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0132.777] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0132.824] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0132.871] QueryUnbiasedInterruptTime (in: UnbiasedTime=0xad1f3e8 | out: UnbiasedTime=0xad1f3e8) returned 1 [0132.871] QueryUnbiasedInterruptTime (in: UnbiasedTime=0xad1f3d8 | out: UnbiasedTime=0xad1f3d8) returned 1 [0132.871] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0xad1f2d0 | out: lpSystemTimeAsFileTime=0xad1f2d0*(dwLowDateTime=0x1a2d2b2f, dwHighDateTime=0x1d552d7)) [0132.871] GetLastInputInfo (in: plii=0x29124b4 | out: plii=0x29124b4) returned 1 [0132.872] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0132.918] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0132.955] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0132.997] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0133.044] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0133.092] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0133.128] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0133.175] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0133.221] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0133.268] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0133.322] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0133.346] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0133.440] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0133.471] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0133.491] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0133.518] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0133.565] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0133.612] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0133.659] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0133.706] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0133.737] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0133.791] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0133.793] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0133.805] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0133.809] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0133.811] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0133.817] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0133.819] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0133.823] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0133.823] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0133.846] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0133.855] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0133.857] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0133.869] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0133.898] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0133.898] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0133.909] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0133.922] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0133.926] QueryUnbiasedInterruptTime (in: UnbiasedTime=0xad1f3e8 | out: UnbiasedTime=0xad1f3e8) returned 1 [0133.926] QueryUnbiasedInterruptTime (in: UnbiasedTime=0xad1f3d8 | out: UnbiasedTime=0xad1f3d8) returned 1 [0133.926] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0xad1f2d0 | out: lpSystemTimeAsFileTime=0xad1f2d0*(dwLowDateTime=0x1acdfa7b, dwHighDateTime=0x1d552d7)) [0133.926] GetLastInputInfo (in: plii=0x29124b4 | out: plii=0x29124b4) returned 1 [0133.926] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0133.927] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0133.938] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0133.940] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0133.940] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0133.955] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0133.956] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0133.956] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0133.957] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0133.957] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0133.957] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0133.967] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0133.967] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0133.967] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0133.977] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0133.977] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0133.978] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0133.978] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0133.988] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0133.988] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0133.988] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0133.989] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0133.989] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0133.990] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0133.991] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0133.991] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0133.991] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0133.992] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0133.993] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0133.993] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0133.994] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0133.994] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0133.994] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0133.995] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0133.995] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0133.996] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0133.997] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0133.997] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0133.997] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0133.998] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0133.998] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0133.998] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0134.000] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0134.000] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0134.000] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0134.001] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0134.001] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0134.001] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0134.003] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0134.003] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0135.957] QueryUnbiasedInterruptTime (in: UnbiasedTime=0xad1f3e8 | out: UnbiasedTime=0xad1f3e8) returned 1 [0135.958] QueryUnbiasedInterruptTime (in: UnbiasedTime=0xad1f3d8 | out: UnbiasedTime=0xad1f3d8) returned 1 [0135.958] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0xad1f2d0 | out: lpSystemTimeAsFileTime=0xad1f2d0*(dwLowDateTime=0x1c03ec2e, dwHighDateTime=0x1d552d7)) [0135.958] GetLastInputInfo (in: plii=0x29124b4 | out: plii=0x29124b4) returned 1 [0135.958] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0135.958] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0135.958] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0135.959] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0135.959] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0135.959] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0135.959] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0135.959] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0135.959] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0135.959] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0135.960] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0135.960] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0135.960] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0135.960] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0135.960] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0135.960] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0135.960] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0135.961] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0135.961] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0135.961] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0135.961] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0135.961] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0135.961] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0135.961] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0135.962] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0135.962] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0135.962] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0135.962] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0135.962] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0135.962] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0135.962] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0135.963] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0135.963] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0135.963] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0135.963] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0135.963] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0135.963] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0135.964] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0135.964] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0135.964] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0135.964] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0135.964] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0135.964] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0135.964] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0135.965] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0135.965] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0135.965] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0135.965] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0135.965] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0135.965] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0137.988] QueryUnbiasedInterruptTime (in: UnbiasedTime=0xad1f3e8 | out: UnbiasedTime=0xad1f3e8) returned 1 [0137.988] QueryUnbiasedInterruptTime (in: UnbiasedTime=0xad1f3d8 | out: UnbiasedTime=0xad1f3d8) returned 1 [0137.988] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0xad1f2d0 | out: lpSystemTimeAsFileTime=0xad1f2d0*(dwLowDateTime=0x1d39f811, dwHighDateTime=0x1d552d7)) [0137.988] GetLastInputInfo (in: plii=0x29124b4 | out: plii=0x29124b4) returned 1 [0137.989] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0137.989] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0138.004] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0138.019] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0138.023] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0138.026] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0138.035] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0138.039] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0138.043] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0138.048] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0138.052] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0138.056] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0138.066] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0138.082] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0138.097] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0138.101] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0138.110] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0138.114] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0138.131] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0138.175] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0138.211] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0138.238] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0138.239] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0138.240] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0138.240] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0138.240] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0138.241] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0138.241] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0138.241] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0138.242] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0138.243] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0138.243] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0138.244] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0138.244] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0138.244] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0138.245] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0138.245] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0138.245] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0138.246] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0138.246] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0138.247] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0138.247] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0138.248] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0138.248] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0138.248] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0138.249] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0138.249] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0138.249] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0138.251] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0138.252] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0140.027] QueryUnbiasedInterruptTime (in: UnbiasedTime=0xad1f3e8 | out: UnbiasedTime=0xad1f3e8) returned 1 [0140.027] QueryUnbiasedInterruptTime (in: UnbiasedTime=0xad1f3d8 | out: UnbiasedTime=0xad1f3d8) returned 1 [0140.027] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0xad1f2d0 | out: lpSystemTimeAsFileTime=0xad1f2d0*(dwLowDateTime=0x1e6fea32, dwHighDateTime=0x1d552d7)) [0140.027] GetLastInputInfo (in: plii=0x29124b4 | out: plii=0x29124b4) returned 1 [0140.027] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0140.027] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0140.029] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0140.030] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0140.031] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0140.032] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0140.033] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0140.033] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0140.034] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0140.034] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0140.035] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0140.035] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0140.036] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0140.036] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0140.037] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0140.039] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0140.041] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0140.045] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0140.066] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0140.082] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0140.085] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0140.090] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0140.095] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0140.097] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0140.100] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0140.118] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0140.129] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0140.144] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0140.160] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0140.171] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0140.172] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0140.173] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0140.174] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0140.176] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0140.176] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0140.177] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0140.178] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0140.179] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0140.179] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0140.180] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0140.180] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0140.181] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0140.183] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0140.183] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0140.184] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0140.185] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0140.185] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0140.186] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0140.187] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0140.191] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0142.050] QueryUnbiasedInterruptTime (in: UnbiasedTime=0xad1f3e8 | out: UnbiasedTime=0xad1f3e8) returned 1 [0142.051] QueryUnbiasedInterruptTime (in: UnbiasedTime=0xad1f3d8 | out: UnbiasedTime=0xad1f3d8) returned 1 [0142.051] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0xad1f2d0 | out: lpSystemTimeAsFileTime=0xad1f2d0*(dwLowDateTime=0x1fa5e59b, dwHighDateTime=0x1d552d7)) [0142.051] GetLastInputInfo (in: plii=0x29124b4 | out: plii=0x29124b4) returned 1 [0146.097] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0146.097] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0146.097] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0146.097] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0146.098] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0146.098] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0146.098] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0146.098] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0146.098] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0146.098] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0146.098] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0146.099] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0146.099] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0146.099] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0146.099] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0146.099] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0146.099] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0146.099] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0146.100] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0146.100] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0146.100] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0146.100] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0146.100] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0146.100] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0146.100] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0146.101] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0146.102] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0146.103] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0146.103] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0146.104] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0146.106] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0146.107] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0146.108] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0146.108] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0146.109] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0146.120] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0146.120] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0146.121] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0146.150] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0146.177] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0146.179] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0146.182] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0146.194] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0146.194] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0146.196] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0146.198] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0146.203] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0146.217] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0146.218] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0146.222] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0148.207] QueryUnbiasedInterruptTime (in: UnbiasedTime=0xad1f3e8 | out: UnbiasedTime=0xad1f3e8) returned 1 [0148.208] QueryUnbiasedInterruptTime (in: UnbiasedTime=0xad1f3d8 | out: UnbiasedTime=0xad1f3d8) returned 1 [0148.208] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0xad1f2d0 | out: lpSystemTimeAsFileTime=0xad1f2d0*(dwLowDateTime=0x23509ec8, dwHighDateTime=0x1d552d7)) [0148.208] GetLastInputInfo (in: plii=0x29124b4 | out: plii=0x29124b4) returned 1 [0148.208] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0148.208] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0148.211] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0148.217] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0148.218] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0148.222] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0148.226] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0148.241] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0148.242] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0148.246] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0148.249] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0148.263] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0148.289] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0148.296] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0148.300] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0148.314] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0148.315] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0148.319] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0148.333] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0148.338] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0148.357] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0148.357] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0148.358] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0148.362] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0148.375] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0148.376] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0148.380] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0148.446] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0148.454] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0148.474] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0148.484] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0148.497] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0148.498] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0148.503] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0148.510] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0148.519] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0148.520] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0148.538] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0148.548] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0148.575] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0148.575] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0148.593] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0148.646] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0148.655] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0148.692] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0148.703] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0148.738] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0148.753] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0148.765] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0148.779] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0150.240] QueryUnbiasedInterruptTime (in: UnbiasedTime=0xad1f3e8 | out: UnbiasedTime=0xad1f3e8) returned 1 [0150.240] QueryUnbiasedInterruptTime (in: UnbiasedTime=0xad1f3d8 | out: UnbiasedTime=0xad1f3d8) returned 1 [0150.240] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0xad1f2d0 | out: lpSystemTimeAsFileTime=0xad1f2d0*(dwLowDateTime=0x24869039, dwHighDateTime=0x1d552d7)) [0150.240] GetLastInputInfo (in: plii=0x29124b4 | out: plii=0x29124b4) returned 1 [0150.240] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0150.241] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0150.241] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0150.242] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0150.245] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0150.246] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0150.247] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0150.247] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0150.248] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0150.248] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0150.250] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0150.250] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0150.252] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0150.258] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0150.276] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0150.276] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0150.281] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0150.303] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0150.339] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0150.340] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0150.341] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0150.341] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0150.342] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0150.342] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0150.350] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0150.351] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0150.351] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0150.356] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0150.357] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0150.358] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0150.358] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0150.359] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0150.359] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0150.360] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0150.362] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0150.362] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0150.363] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0150.364] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0150.364] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0150.365] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0150.375] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0150.376] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0150.377] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0150.385] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0150.386] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0150.387] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0150.387] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0150.388] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0150.389] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0150.390] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0152.265] QueryUnbiasedInterruptTime (in: UnbiasedTime=0xad1f3e8 | out: UnbiasedTime=0xad1f3e8) returned 1 [0152.265] QueryUnbiasedInterruptTime (in: UnbiasedTime=0xad1f3d8 | out: UnbiasedTime=0xad1f3d8) returned 1 [0152.265] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0xad1f2d0 | out: lpSystemTimeAsFileTime=0xad1f2d0*(dwLowDateTime=0x25bbc666, dwHighDateTime=0x1d552d7)) [0152.265] GetLastInputInfo (in: plii=0x29124b4 | out: plii=0x29124b4) returned 1 [0152.265] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0152.265] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0152.308] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0152.326] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0152.349] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0152.385] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0152.389] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0152.390] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0152.391] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0152.391] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0152.392] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0152.393] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0152.394] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0152.395] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0152.428] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0152.428] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0152.430] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0152.431] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0152.432] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0152.433] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0152.433] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0152.433] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0152.434] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0152.435] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0152.437] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0152.439] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0152.442] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0152.445] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0152.449] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0152.461] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0152.495] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0152.495] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0152.499] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0152.513] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0152.514] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0152.517] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0152.520] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0152.542] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0152.588] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0152.608] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0152.609] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0152.609] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0152.610] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0152.610] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0152.611] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0152.611] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0152.613] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0152.623] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0152.623] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0152.631] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0154.284] QueryUnbiasedInterruptTime (in: UnbiasedTime=0xad1f3e8 | out: UnbiasedTime=0xad1f3e8) returned 1 [0154.284] QueryUnbiasedInterruptTime (in: UnbiasedTime=0xad1f3d8 | out: UnbiasedTime=0xad1f3d8) returned 1 [0154.284] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0xad1f2d0 | out: lpSystemTimeAsFileTime=0xad1f2d0*(dwLowDateTime=0x26f087ea, dwHighDateTime=0x1d552d7)) [0154.284] GetLastInputInfo (in: plii=0x29124b4 | out: plii=0x29124b4) returned 1 [0154.285] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0154.285] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0154.299] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0154.329] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0154.339] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0154.371] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0154.375] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0154.377] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0154.393] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0154.393] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0154.394] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0154.395] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0154.395] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0154.396] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0154.396] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0154.399] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0154.400] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0154.409] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0154.410] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0154.410] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0154.411] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0154.412] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0154.412] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0154.413] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0154.414] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0154.414] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0154.415] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0154.421] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0154.421] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0154.422] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0154.423] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0154.423] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0154.424] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0154.425] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0154.430] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0154.431] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0154.431] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0154.432] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0154.433] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0154.433] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0154.434] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0154.444] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0154.445] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0154.445] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0154.446] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0154.453] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0154.454] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0154.455] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0154.455] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0154.456] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0156.322] QueryUnbiasedInterruptTime (in: UnbiasedTime=0xad1f3e8 | out: UnbiasedTime=0xad1f3e8) returned 1 [0156.322] QueryUnbiasedInterruptTime (in: UnbiasedTime=0xad1f3d8 | out: UnbiasedTime=0xad1f3d8) returned 1 [0156.322] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0xad1f2d0 | out: lpSystemTimeAsFileTime=0xad1f2d0*(dwLowDateTime=0x28267941, dwHighDateTime=0x1d552d7)) [0156.322] GetLastInputInfo (in: plii=0x29124b4 | out: plii=0x29124b4) returned 1 [0156.323] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0156.323] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0156.331] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0156.332] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0156.332] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0156.371] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0156.371] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0156.373] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0156.375] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0156.375] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0156.376] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0156.376] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0156.377] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0156.378] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0156.378] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0156.379] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0156.380] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0156.393] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0156.394] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0156.398] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0156.413] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0156.414] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0156.420] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0156.439] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0156.443] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0156.446] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0156.460] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0156.461] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0156.478] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0156.478] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0156.487] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0156.534] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0156.534] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0156.549] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0156.551] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0156.563] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0156.567] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0156.579] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0156.580] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0156.588] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0156.591] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0156.602] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0156.606] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0156.611] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0156.612] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0156.615] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0156.629] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0156.629] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0156.632] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0156.636] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0158.362] QueryUnbiasedInterruptTime (in: UnbiasedTime=0xad1f3e8 | out: UnbiasedTime=0xad1f3e8) returned 1 [0158.362] QueryUnbiasedInterruptTime (in: UnbiasedTime=0xad1f3d8 | out: UnbiasedTime=0xad1f3d8) returned 1 [0158.362] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0xad1f2d0 | out: lpSystemTimeAsFileTime=0xad1f2d0*(dwLowDateTime=0x295dd577, dwHighDateTime=0x1d552d7)) [0158.362] GetLastInputInfo (in: plii=0x29124b4 | out: plii=0x29124b4) returned 1 [0158.362] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0158.363] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0158.365] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0158.370] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0158.371] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0158.371] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0158.374] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0158.374] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0158.390] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0158.395] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0158.395] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0158.395] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0158.395] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0158.398] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0158.401] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0158.401] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0158.404] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0158.405] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0158.407] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0158.410] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0158.414] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0158.415] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0158.416] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0158.417] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0158.418] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0158.421] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0158.425] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0158.426] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0158.427] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0158.429] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0158.429] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0158.430] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0158.431] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0158.434] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0158.434] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0158.436] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0158.439] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0158.440] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0158.442] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0158.445] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0158.445] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0158.447] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0158.447] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0158.449] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0158.450] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0158.451] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0158.453] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0158.455] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0158.456] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0158.456] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 Thread: id = 132 os_tid = 0xdb0 Thread: id = 133 os_tid = 0xf88 Thread: id = 134 os_tid = 0xea8 Thread: id = 135 os_tid = 0xa70 [0092.096] CoInitializeEx (pvReserved=0x0, dwCoInit=0x0) returned 0x0 [0092.096] CoGetContextToken (in: pToken=0xb36f744 | out: pToken=0xb36f744) returned 0x0 [0092.096] IUnknown:QueryInterface (in: This=0xce10d8, riid=0x72a85e8c*(Data1=0x1ce, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0xb36f768 | out: ppvObject=0xb36f768*=0xce10e4) returned 0x0 [0092.096] IComThreadingInfo:GetCurrentThreadType (in: This=0xce10e4, pThreadType=0xb36f794 | out: pThreadType=0xb36f794*=0) returned 0x0 [0092.096] IUnknown:Release (This=0xce10e4) returned 0x1 [0092.096] CoInitializeEx (pvReserved=0x0, dwCoInit=0x0) returned 0x1 [0092.096] CoUninitialize () [0092.096] RoInitialize () returned 0x1 [0092.096] RoUninitialize () returned 0x0 [0092.096] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0092.297] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0092.591] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0092.831] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0093.034] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0093.196] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0093.261] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0093.305] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0093.414] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0093.503] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0093.547] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0093.638] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0093.742] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0093.829] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0093.884] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0093.961] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0094.023] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0094.042] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0094.086] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0094.148] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0094.197] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0095.326] QueryUnbiasedInterruptTime (in: UnbiasedTime=0xb36f448 | out: UnbiasedTime=0xb36f448) returned 1 [0095.327] QueryUnbiasedInterruptTime (in: UnbiasedTime=0xb36f438 | out: UnbiasedTime=0xb36f438) returned 1 [0095.327] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0xb36f330 | out: lpSystemTimeAsFileTime=0xb36f330*(dwLowDateTime=0x3cb5b35, dwHighDateTime=0x1d552d7)) [0095.327] GetLastInputInfo (in: plii=0x2937470 | out: plii=0x2937470) returned 1 [0095.327] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0095.598] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0095.775] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0095.898] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0095.979] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0096.247] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0096.298] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0096.393] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0096.460] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0096.509] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0096.555] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0096.649] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0096.703] QueryUnbiasedInterruptTime (in: UnbiasedTime=0xb36f448 | out: UnbiasedTime=0xb36f448) returned 1 [0096.703] QueryUnbiasedInterruptTime (in: UnbiasedTime=0xb36f438 | out: UnbiasedTime=0xb36f438) returned 1 [0096.703] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0xb36f330 | out: lpSystemTimeAsFileTime=0xb36f330*(dwLowDateTime=0x49d2a0e, dwHighDateTime=0x1d552d7)) [0096.703] GetLastInputInfo (in: plii=0x2937470 | out: plii=0x2937470) returned 1 [0096.703] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0096.764] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0096.811] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0096.852] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0096.895] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0097.001] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0097.127] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0097.202] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0097.280] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0097.371] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0097.414] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0097.497] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0097.710] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0097.760] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0097.824] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0097.851] QueryUnbiasedInterruptTime (in: UnbiasedTime=0xb36f448 | out: UnbiasedTime=0xb36f448) returned 1 [0097.851] QueryUnbiasedInterruptTime (in: UnbiasedTime=0xb36f438 | out: UnbiasedTime=0xb36f438) returned 1 [0097.851] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0xb36f330 | out: lpSystemTimeAsFileTime=0xb36f330*(dwLowDateTime=0x54cae25, dwHighDateTime=0x1d552d7)) [0097.851] GetLastInputInfo (in: plii=0x29124b4 | out: plii=0x29124b4) returned 1 [0097.851] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0097.890] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0097.921] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0097.951] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0097.986] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0098.050] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0098.077] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0098.118] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0098.133] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0098.166] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0098.368] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0098.447] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0098.684] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0098.904] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0098.957] QueryUnbiasedInterruptTime (in: UnbiasedTime=0xb36f448 | out: UnbiasedTime=0xb36f448) returned 1 [0098.957] QueryUnbiasedInterruptTime (in: UnbiasedTime=0xb36f438 | out: UnbiasedTime=0xb36f438) returned 1 [0098.957] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0xb36f330 | out: lpSystemTimeAsFileTime=0xb36f330*(dwLowDateTime=0x5f5f167, dwHighDateTime=0x1d552d7)) [0098.957] GetLastInputInfo (in: plii=0x29124b4 | out: plii=0x29124b4) returned 1 [0098.958] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0099.039] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0099.121] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0099.177] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0099.274] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0099.316] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0099.409] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0099.544] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0099.655] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0099.740] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0099.830] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0099.964] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0100.142] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0100.224] QueryUnbiasedInterruptTime (in: UnbiasedTime=0xb36f448 | out: UnbiasedTime=0xb36f448) returned 1 [0100.224] QueryUnbiasedInterruptTime (in: UnbiasedTime=0xb36f438 | out: UnbiasedTime=0xb36f438) returned 1 [0100.224] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0xb36f330 | out: lpSystemTimeAsFileTime=0xb36f330*(dwLowDateTime=0x6b71052, dwHighDateTime=0x1d552d7)) [0100.224] GetLastInputInfo (in: plii=0x29124b4 | out: plii=0x29124b4) returned 1 [0100.224] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0100.278] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0100.354] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0100.383] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0100.393] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0100.439] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0100.489] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0100.589] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0100.651] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0100.821] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0100.826] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0100.968] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0100.968] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0100.970] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0100.976] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0100.978] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0100.978] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0100.979] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0100.996] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0101.000] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0101.013] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0101.015] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0101.035] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0101.036] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0101.037] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0101.039] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0101.040] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0101.052] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0101.054] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0101.057] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0101.057] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0101.063] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0101.092] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0101.099] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0101.118] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0101.167] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0101.174] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0101.182] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0101.184] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0101.194] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0101.205] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0101.331] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0101.407] QueryUnbiasedInterruptTime (in: UnbiasedTime=0xb36f448 | out: UnbiasedTime=0xb36f448) returned 1 [0101.407] QueryUnbiasedInterruptTime (in: UnbiasedTime=0xb36f438 | out: UnbiasedTime=0xb36f438) returned 1 [0101.407] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0xb36f330 | out: lpSystemTimeAsFileTime=0xb36f330*(dwLowDateTime=0x769e043, dwHighDateTime=0x1d552d7)) [0101.407] GetLastInputInfo (in: plii=0x29124b4 | out: plii=0x29124b4) returned 1 [0101.408] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0101.457] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0101.503] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0101.548] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0101.595] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0101.597] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0101.748] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0101.763] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0101.788] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0101.806] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0101.809] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0101.811] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0101.815] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0101.816] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0101.817] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0101.818] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0101.819] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0101.831] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0101.832] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0101.832] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0101.834] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0101.835] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0101.836] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0101.837] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0101.837] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0101.838] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0101.839] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0101.851] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0101.912] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0101.917] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0101.918] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0101.920] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0101.922] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0101.923] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0101.924] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0101.925] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0101.925] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0101.927] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0101.932] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0101.961] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0101.963] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0101.968] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0101.970] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0101.971] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0101.972] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0101.973] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0101.973] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0101.978] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0102.011] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0102.041] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0103.519] QueryUnbiasedInterruptTime (in: UnbiasedTime=0xb36f448 | out: UnbiasedTime=0xb36f448) returned 1 [0103.519] QueryUnbiasedInterruptTime (in: UnbiasedTime=0xb36f438 | out: UnbiasedTime=0xb36f438) returned 1 [0103.519] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0xb36f330 | out: lpSystemTimeAsFileTime=0xb36f330*(dwLowDateTime=0x8ae3e85, dwHighDateTime=0x1d552d7)) [0103.519] GetLastInputInfo (in: plii=0x29124b4 | out: plii=0x29124b4) returned 1 [0103.519] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0103.553] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0103.557] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0103.568] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0103.576] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0103.596] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0103.631] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0103.632] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0103.633] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0103.634] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0103.636] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0103.636] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0103.637] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0103.637] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0103.638] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0103.672] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0103.674] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0103.675] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0103.675] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0103.675] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0103.676] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0103.676] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0103.677] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0103.678] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0103.678] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0103.679] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0103.680] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0103.681] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0103.719] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0103.721] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0103.724] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0103.724] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0103.725] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0103.725] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0103.725] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0103.726] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0103.726] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0103.727] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0103.727] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0103.728] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0103.729] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0103.730] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0103.731] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0103.731] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0103.731] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0103.732] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0103.732] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0103.732] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0103.733] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0103.733] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0105.551] QueryUnbiasedInterruptTime (in: UnbiasedTime=0xb36f448 | out: UnbiasedTime=0xb36f448) returned 1 [0105.551] QueryUnbiasedInterruptTime (in: UnbiasedTime=0xb36f438 | out: UnbiasedTime=0xb36f438) returned 1 [0105.551] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0xb36f330 | out: lpSystemTimeAsFileTime=0xb36f330*(dwLowDateTime=0x9e4307c, dwHighDateTime=0x1d552d7)) [0105.551] GetLastInputInfo (in: plii=0x29124b4 | out: plii=0x29124b4) returned 1 [0105.551] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0105.589] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0105.594] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0105.596] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0105.596] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0105.596] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0105.597] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0105.597] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0105.599] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0105.599] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0105.600] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0105.600] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0105.601] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0105.602] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0105.603] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0105.603] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0105.603] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0105.604] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0105.604] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0105.605] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0105.606] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0105.606] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0105.607] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0105.607] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0105.608] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0105.653] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0105.654] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0105.656] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0105.659] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0105.662] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0105.662] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0105.663] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0105.673] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0105.704] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0105.706] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0105.709] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0105.710] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0105.710] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0105.710] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0105.711] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0105.712] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0105.713] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0105.714] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0105.715] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0105.715] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0105.715] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0105.716] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0105.716] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0105.719] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0105.750] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0107.581] QueryUnbiasedInterruptTime (in: UnbiasedTime=0xb36f448 | out: UnbiasedTime=0xb36f448) returned 1 [0107.581] QueryUnbiasedInterruptTime (in: UnbiasedTime=0xb36f438 | out: UnbiasedTime=0xb36f438) returned 1 [0107.581] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0xb36f330 | out: lpSystemTimeAsFileTime=0xb36f330*(dwLowDateTime=0xb1a0b10, dwHighDateTime=0x1d552d7)) [0107.581] GetLastInputInfo (in: plii=0x29124b4 | out: plii=0x29124b4) returned 1 [0107.582] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0107.583] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0107.585] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0107.586] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0107.587] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0107.587] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0107.588] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0107.590] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0107.590] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0107.590] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0107.590] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0107.591] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0107.591] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0107.591] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0107.592] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0107.598] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0107.599] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0107.599] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0107.600] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0107.600] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0107.602] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0107.603] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0107.604] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0107.604] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0107.605] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0107.606] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0107.607] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0107.607] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0107.608] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0107.608] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0107.609] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0107.610] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0107.610] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0107.611] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0107.612] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0107.613] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0107.614] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0107.615] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0107.615] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0107.615] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0107.616] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0107.620] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0107.621] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0107.621] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0107.622] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0107.622] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0107.622] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0107.622] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0107.623] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0107.624] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0108.597] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0108.598] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0108.599] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0108.600] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0108.601] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0108.601] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0108.603] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0108.603] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0108.604] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0108.606] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0108.609] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0108.609] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0108.609] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0108.610] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0108.613] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0108.613] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0108.614] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0108.614] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0108.615] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0108.616] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0108.617] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0108.617] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0108.618] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0108.619] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0108.619] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0108.619] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0108.620] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0108.621] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0108.623] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0108.626] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0108.627] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0108.628] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0108.634] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0108.634] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0108.637] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0108.639] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0108.639] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0108.641] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0108.642] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0108.642] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0108.643] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0108.643] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0108.645] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0108.645] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0108.647] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0108.647] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0108.648] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0108.649] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0108.650] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0108.650] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0109.611] QueryUnbiasedInterruptTime (in: UnbiasedTime=0xb36f448 | out: UnbiasedTime=0xb36f448) returned 1 [0109.612] QueryUnbiasedInterruptTime (in: UnbiasedTime=0xb36f438 | out: UnbiasedTime=0xb36f438) returned 1 [0109.612] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0xb36f330 | out: lpSystemTimeAsFileTime=0xb36f330*(dwLowDateTime=0xc4ffc86, dwHighDateTime=0x1d552d7)) [0109.612] GetLastInputInfo (in: plii=0x29124b4 | out: plii=0x29124b4) returned 1 [0109.612] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0109.613] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0109.616] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0109.616] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0109.617] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0109.617] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0109.618] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0109.620] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0109.620] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0109.620] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0109.620] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0109.620] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0109.621] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0109.621] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0109.622] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0109.625] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0109.628] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0109.628] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0109.628] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0109.629] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0109.629] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0109.629] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0109.630] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0109.631] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0109.632] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0109.632] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0109.633] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0109.634] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0109.634] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0109.634] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0109.634] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0109.635] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0109.638] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0109.638] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0109.638] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0109.639] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0109.639] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0109.639] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0109.639] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0109.640] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0109.640] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0109.640] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0109.641] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0109.644] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0109.646] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0109.646] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0109.646] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0109.646] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0109.647] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0109.647] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0110.628] QueryUnbiasedInterruptTime (in: UnbiasedTime=0xb36f448 | out: UnbiasedTime=0xb36f448) returned 1 [0110.628] QueryUnbiasedInterruptTime (in: UnbiasedTime=0xb36f438 | out: UnbiasedTime=0xb36f438) returned 1 [0110.628] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0xb36f330 | out: lpSystemTimeAsFileTime=0xb36f330*(dwLowDateTime=0xceaf5a5, dwHighDateTime=0x1d552d7)) [0110.628] GetLastInputInfo (in: plii=0x29124b4 | out: plii=0x29124b4) returned 1 [0110.629] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0110.632] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0110.633] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0110.633] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0110.634] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0110.634] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0110.635] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0110.637] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0110.638] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0110.638] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0110.639] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0110.641] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0110.642] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0110.642] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0110.643] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0110.644] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0110.645] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0110.646] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0110.647] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0110.647] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0110.648] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0110.648] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0110.649] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0110.649] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0110.650] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0111.643] QueryUnbiasedInterruptTime (in: UnbiasedTime=0xb36f448 | out: UnbiasedTime=0xb36f448) returned 1 [0111.643] QueryUnbiasedInterruptTime (in: UnbiasedTime=0xb36f438 | out: UnbiasedTime=0xb36f438) returned 1 [0111.643] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0xb36f330 | out: lpSystemTimeAsFileTime=0xb36f330*(dwLowDateTime=0xd85eebb, dwHighDateTime=0x1d552d7)) [0111.643] GetLastInputInfo (in: plii=0x29124b4 | out: plii=0x29124b4) returned 1 [0111.643] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0111.644] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0111.645] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0111.658] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0111.674] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0111.705] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0111.720] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0111.722] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0111.722] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0111.724] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0111.724] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0111.725] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0111.728] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0111.728] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0111.729] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0111.729] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0111.736] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0111.737] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0111.737] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0111.751] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0111.767] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0111.798] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0111.814] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0111.830] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0111.861] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0111.892] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0111.893] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0111.921] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0111.923] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0111.931] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0111.933] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0111.965] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0111.982] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0111.994] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0111.996] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0112.009] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0112.009] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0112.012] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0112.013] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0112.014] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0112.015] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0112.016] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0112.017] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0112.017] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0112.019] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0112.019] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0112.020] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0112.020] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0112.021] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0112.021] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0114.761] QueryUnbiasedInterruptTime (in: UnbiasedTime=0xb36f448 | out: UnbiasedTime=0xb36f448) returned 1 [0114.761] QueryUnbiasedInterruptTime (in: UnbiasedTime=0xb36f438 | out: UnbiasedTime=0xb36f438) returned 1 [0114.761] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0xb36f330 | out: lpSystemTimeAsFileTime=0xb36f330*(dwLowDateTime=0xf61a01c, dwHighDateTime=0x1d552d7)) [0114.761] GetLastInputInfo (in: plii=0x29124b4 | out: plii=0x29124b4) returned 1 [0114.761] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0114.762] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0114.775] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0114.790] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0114.793] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0114.794] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0114.794] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0114.794] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0114.795] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0114.796] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0114.796] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0114.796] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0114.796] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0114.797] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0114.797] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0114.798] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0114.799] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0114.799] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0114.800] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0114.800] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0114.801] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0114.801] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0114.802] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0114.802] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0114.805] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0114.805] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0114.807] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0114.825] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0114.849] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0114.849] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0114.851] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0114.851] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0114.851] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0114.869] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0114.869] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0114.870] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0114.872] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0114.872] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0114.873] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0114.874] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0114.874] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0114.877] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0114.877] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0114.878] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0114.878] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0114.916] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0114.917] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0114.919] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0114.944] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0114.945] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0116.838] QueryUnbiasedInterruptTime (in: UnbiasedTime=0xb36f448 | out: UnbiasedTime=0xb36f448) returned 1 [0116.838] QueryUnbiasedInterruptTime (in: UnbiasedTime=0xb36f438 | out: UnbiasedTime=0xb36f438) returned 1 [0116.838] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0xb36f330 | out: lpSystemTimeAsFileTime=0xb36f330*(dwLowDateTime=0x109eb867, dwHighDateTime=0x1d552d7)) [0116.838] GetLastInputInfo (in: plii=0x29124b4 | out: plii=0x29124b4) returned 1 [0116.839] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0116.857] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0116.861] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0116.861] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0116.867] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0116.868] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0116.869] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0116.870] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0116.870] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0116.870] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0116.870] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0116.870] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0116.871] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0116.871] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0116.871] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0116.872] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0116.872] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0116.872] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0116.872] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0116.873] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0116.878] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0116.974] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0117.040] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0117.076] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0117.079] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0117.079] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0117.080] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0117.086] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0117.089] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0117.090] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0117.131] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0117.134] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0117.135] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0117.135] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0117.135] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0117.135] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0117.143] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0117.159] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0117.174] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0117.174] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0117.175] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0117.176] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0117.187] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0117.188] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0117.188] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0117.188] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0117.188] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0117.189] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0117.189] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0117.189] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0118.915] QueryUnbiasedInterruptTime (in: UnbiasedTime=0xb36f448 | out: UnbiasedTime=0xb36f448) returned 1 [0118.915] QueryUnbiasedInterruptTime (in: UnbiasedTime=0xb36f438 | out: UnbiasedTime=0xb36f438) returned 1 [0118.915] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0xb36f330 | out: lpSystemTimeAsFileTime=0xb36f330*(dwLowDateTime=0x11dab5ba, dwHighDateTime=0x1d552d7)) [0118.915] GetLastInputInfo (in: plii=0x29124b4 | out: plii=0x29124b4) returned 1 [0118.915] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0118.916] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0118.917] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0118.918] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0118.919] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0118.919] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0118.928] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0118.929] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0118.930] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0118.930] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0118.930] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0118.931] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0118.931] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0118.931] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0118.931] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0118.932] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0118.932] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0118.932] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0118.932] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0118.932] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0118.932] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0118.933] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0118.934] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0118.934] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0118.934] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0118.934] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0118.937] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0118.938] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0118.939] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0118.939] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0118.940] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0118.940] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0118.940] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0118.941] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0118.948] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0118.949] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0118.950] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0118.950] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0118.956] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0118.959] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0118.960] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0118.960] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0118.961] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0118.961] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0118.962] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0118.963] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0118.964] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0118.965] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0118.966] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0118.967] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0120.993] QueryUnbiasedInterruptTime (in: UnbiasedTime=0xb36f448 | out: UnbiasedTime=0xb36f448) returned 1 [0120.993] QueryUnbiasedInterruptTime (in: UnbiasedTime=0xb36f438 | out: UnbiasedTime=0xb36f438) returned 1 [0120.993] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0xb36f330 | out: lpSystemTimeAsFileTime=0xb36f330*(dwLowDateTime=0x1317cee2, dwHighDateTime=0x1d552d7)) [0120.993] GetLastInputInfo (in: plii=0x29124b4 | out: plii=0x29124b4) returned 1 [0120.993] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0121.020] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0121.030] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0121.031] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0121.036] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0121.036] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0121.039] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0121.039] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0121.040] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0121.040] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0121.041] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0121.041] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0121.042] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0121.042] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0121.042] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0121.043] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0121.043] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0121.044] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0121.044] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0121.045] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0121.045] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0121.045] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0121.046] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0121.046] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0121.047] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0121.047] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0121.047] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0121.048] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0121.048] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0121.049] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0121.050] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0121.050] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0121.051] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0121.052] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0121.052] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0121.052] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0121.053] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0121.053] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0121.054] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0121.054] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0121.054] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0121.055] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0121.055] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0121.056] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0121.056] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0121.057] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0121.057] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0121.058] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0121.058] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0121.059] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0123.010] QueryUnbiasedInterruptTime (in: UnbiasedTime=0xb36f448 | out: UnbiasedTime=0xb36f448) returned 1 [0123.010] QueryUnbiasedInterruptTime (in: UnbiasedTime=0xb36f438 | out: UnbiasedTime=0xb36f438) returned 1 [0123.010] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0xb36f330 | out: lpSystemTimeAsFileTime=0xb36f330*(dwLowDateTime=0x144c9936, dwHighDateTime=0x1d552d7)) [0123.010] GetLastInputInfo (in: plii=0x29124b4 | out: plii=0x29124b4) returned 1 [0123.011] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0123.011] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0123.015] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0123.016] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0123.020] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0123.047] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0123.062] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0123.067] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0123.078] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0123.080] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0123.090] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0123.094] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0123.094] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0123.096] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0123.109] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0123.141] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0123.156] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0123.159] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0123.164] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0123.169] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0123.172] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0123.203] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0123.234] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0123.275] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0123.275] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0123.291] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0123.292] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0123.303] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0123.375] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0123.390] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0123.395] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0123.400] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0123.407] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0123.407] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0123.409] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0123.412] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0123.412] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0123.415] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0123.416] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0123.420] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0123.424] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0123.426] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0123.427] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0123.440] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0123.441] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0123.442] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0123.444] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0123.444] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0123.448] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0123.448] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0125.048] QueryUnbiasedInterruptTime (in: UnbiasedTime=0xb36f448 | out: UnbiasedTime=0xb36f448) returned 1 [0125.048] QueryUnbiasedInterruptTime (in: UnbiasedTime=0xb36f438 | out: UnbiasedTime=0xb36f438) returned 1 [0125.048] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0xb36f330 | out: lpSystemTimeAsFileTime=0xb36f330*(dwLowDateTime=0x15835274, dwHighDateTime=0x1d552d7)) [0125.048] GetLastInputInfo (in: plii=0x29124b4 | out: plii=0x29124b4) returned 1 [0127.189] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0127.235] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0127.282] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0127.372] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0127.407] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0127.469] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0127.516] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0127.563] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0127.610] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0127.657] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0127.704] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0127.751] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0127.798] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0127.846] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0127.892] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0127.938] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0127.985] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0128.003] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0128.014] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0128.021] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0128.052] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0128.059] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0128.062] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0128.065] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0128.066] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0134.941] QueryUnbiasedInterruptTime (in: UnbiasedTime=0xb36f448 | out: UnbiasedTime=0xb36f448) returned 1 [0134.941] QueryUnbiasedInterruptTime (in: UnbiasedTime=0xb36f438 | out: UnbiasedTime=0xb36f438) returned 1 [0134.941] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0xb36f330 | out: lpSystemTimeAsFileTime=0xb36f330*(dwLowDateTime=0x1b68f101, dwHighDateTime=0x1d552d7)) [0134.941] GetLastInputInfo (in: plii=0x29124b4 | out: plii=0x29124b4) returned 1 [0134.941] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0134.942] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0134.944] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0134.971] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0134.976] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0134.986] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0134.991] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0135.000] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0135.003] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0135.005] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0135.010] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0135.034] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0135.050] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0135.054] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0135.069] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0135.105] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0135.112] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0135.112] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0135.143] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0135.163] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0135.164] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0135.165] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0135.165] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0135.166] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0135.167] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0135.168] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0135.170] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0135.175] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0135.190] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0135.206] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0135.209] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0135.212] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0135.222] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0135.223] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0135.224] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0135.224] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0135.225] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0135.226] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0135.227] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0135.231] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0135.232] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0135.233] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0135.233] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0135.234] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0135.235] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0135.237] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0135.237] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0135.238] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0135.239] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0135.240] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0136.973] QueryUnbiasedInterruptTime (in: UnbiasedTime=0xb36f448 | out: UnbiasedTime=0xb36f448) returned 1 [0136.973] QueryUnbiasedInterruptTime (in: UnbiasedTime=0xb36f438 | out: UnbiasedTime=0xb36f438) returned 1 [0136.973] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0xb36f330 | out: lpSystemTimeAsFileTime=0xb36f330*(dwLowDateTime=0x1c9ee4c5, dwHighDateTime=0x1d552d7)) [0136.973] GetLastInputInfo (in: plii=0x29124b4 | out: plii=0x29124b4) returned 1 [0136.973] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0136.974] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0136.976] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0136.980] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0136.990] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0136.990] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0137.009] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0137.011] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0137.011] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0137.012] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0137.013] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0137.013] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0137.014] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0137.015] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0137.024] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0137.034] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0137.034] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0137.037] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0137.040] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0137.098] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0137.113] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0137.114] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0137.114] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0137.115] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0137.115] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0137.116] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0137.116] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0137.116] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0137.116] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0137.116] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0137.116] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0137.117] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0137.117] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0137.117] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0137.117] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0137.117] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0137.117] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0137.117] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0137.118] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0137.118] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0137.118] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0137.118] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0137.118] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0137.118] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0137.119] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0137.119] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0137.121] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0137.121] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0137.121] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0137.121] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0139.004] QueryUnbiasedInterruptTime (in: UnbiasedTime=0xb36f448 | out: UnbiasedTime=0xb36f448) returned 1 [0139.004] QueryUnbiasedInterruptTime (in: UnbiasedTime=0xb36f438 | out: UnbiasedTime=0xb36f438) returned 1 [0139.004] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0xb36f330 | out: lpSystemTimeAsFileTime=0xb36f330*(dwLowDateTime=0x1dd4f3dd, dwHighDateTime=0x1d552d7)) [0139.004] GetLastInputInfo (in: plii=0x29124b4 | out: plii=0x29124b4) returned 1 [0139.004] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0139.005] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0139.006] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0139.035] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0139.036] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0139.041] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0139.046] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0139.046] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0139.072] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0139.073] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0139.073] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0139.082] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0139.100] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0139.129] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0139.139] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0139.140] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0139.141] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0139.143] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0139.143] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0139.143] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0139.144] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0139.144] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0139.146] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0139.147] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0139.150] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0139.153] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0139.157] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0139.160] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0139.161] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0139.165] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0139.168] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0139.191] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0139.207] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0139.210] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0139.214] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0139.218] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0139.222] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0139.222] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0139.225] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0139.230] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0139.233] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0139.237] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0139.240] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0139.243] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0139.244] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0139.244] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0139.245] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0139.254] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0139.285] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0139.287] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0141.036] QueryUnbiasedInterruptTime (in: UnbiasedTime=0xb36f448 | out: UnbiasedTime=0xb36f448) returned 1 [0141.036] QueryUnbiasedInterruptTime (in: UnbiasedTime=0xb36f438 | out: UnbiasedTime=0xb36f438) returned 1 [0141.036] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0xb36f330 | out: lpSystemTimeAsFileTime=0xb36f330*(dwLowDateTime=0x1f0ae328, dwHighDateTime=0x1d552d7)) [0141.036] GetLastInputInfo (in: plii=0x29124b4 | out: plii=0x29124b4) returned 1 [0141.036] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0141.037] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0141.039] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0141.039] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0141.040] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0141.040] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0141.041] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0141.041] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0141.042] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0141.042] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0141.042] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0141.043] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0141.043] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0141.044] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0141.044] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0141.045] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0141.045] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0141.045] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0141.046] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0141.047] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0141.047] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0141.047] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0141.048] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0141.048] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0141.049] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0141.049] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0141.050] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0141.050] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0141.053] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0141.053] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0141.054] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0141.054] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0141.055] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0141.055] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0141.056] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0141.056] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0141.057] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0141.057] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0141.058] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0141.058] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0141.059] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0141.059] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0141.059] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0141.059] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0141.060] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0141.060] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0141.060] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0141.061] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0141.061] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0141.061] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0142.051] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0142.052] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0142.052] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0142.052] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0142.052] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0142.053] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0142.053] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0142.053] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0142.053] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0142.053] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0142.054] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0142.054] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0142.054] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0142.054] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0142.054] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0142.054] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0142.055] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0142.055] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0142.055] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0142.055] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0142.056] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0142.056] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0142.056] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0142.056] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0142.056] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0142.056] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0142.057] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0142.057] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0142.057] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0142.057] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0142.058] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0142.058] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0142.058] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0142.058] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0142.058] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0142.059] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0142.076] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0142.077] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0142.077] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0142.077] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0142.077] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0142.077] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0142.077] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0142.078] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0142.078] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0142.078] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0142.078] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0142.078] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0142.078] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0142.079] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0143.061] QueryUnbiasedInterruptTime (in: UnbiasedTime=0xb36f448 | out: UnbiasedTime=0xb36f448) returned 1 [0143.061] QueryUnbiasedInterruptTime (in: UnbiasedTime=0xb36f438 | out: UnbiasedTime=0xb36f438) returned 1 [0143.061] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0xb36f330 | out: lpSystemTimeAsFileTime=0xb36f330*(dwLowDateTime=0x203fca8e, dwHighDateTime=0x1d552d7)) [0143.061] GetLastInputInfo (in: plii=0x29124b4 | out: plii=0x29124b4) returned 1 [0143.062] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0143.062] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0143.064] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0143.064] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0143.064] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0143.064] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0143.064] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0143.065] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0143.065] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0143.065] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0143.065] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0143.065] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0143.065] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0143.066] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0143.066] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0143.066] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0143.066] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0143.066] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0143.066] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0143.066] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0143.067] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0143.067] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0143.067] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0143.067] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0143.067] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0143.067] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0143.068] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0143.068] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0143.068] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0143.068] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0143.068] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0143.068] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0143.069] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0143.069] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0143.069] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0143.069] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0143.069] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0143.069] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0143.070] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0143.070] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0143.070] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0143.070] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0143.070] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0143.070] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0143.070] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0143.071] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0143.071] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0143.071] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0143.071] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0143.071] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0144.065] QueryUnbiasedInterruptTime (in: UnbiasedTime=0xb36f448 | out: UnbiasedTime=0xb36f448) returned 1 [0144.065] QueryUnbiasedInterruptTime (in: UnbiasedTime=0xb36f438 | out: UnbiasedTime=0xb36f438) returned 1 [0144.065] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0xb36f330 | out: lpSystemTimeAsFileTime=0xb36f330*(dwLowDateTime=0x20d93832, dwHighDateTime=0x1d552d7)) [0144.065] GetLastInputInfo (in: plii=0x29124b4 | out: plii=0x29124b4) returned 1 [0144.066] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0144.066] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0144.080] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0144.081] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0144.081] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0144.083] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0144.083] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0144.083] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0144.084] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0144.085] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0144.090] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0144.090] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0144.091] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0144.092] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0144.092] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0144.093] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0144.094] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0144.099] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0144.100] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0144.100] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0144.101] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0144.102] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0144.102] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0144.103] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0144.104] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0144.106] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0144.112] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0144.112] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0144.113] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0144.114] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0144.115] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0144.115] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0144.116] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0144.117] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0144.118] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0144.119] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0144.120] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0144.121] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0144.121] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0144.122] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0144.123] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0144.123] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0144.125] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0144.125] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0144.126] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0144.127] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0144.143] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0144.158] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0144.174] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0144.174] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0145.080] QueryUnbiasedInterruptTime (in: UnbiasedTime=0xb36f448 | out: UnbiasedTime=0xb36f448) returned 1 [0145.081] QueryUnbiasedInterruptTime (in: UnbiasedTime=0xb36f438 | out: UnbiasedTime=0xb36f438) returned 1 [0145.081] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0xb36f330 | out: lpSystemTimeAsFileTime=0xb36f330*(dwLowDateTime=0x21742e5c, dwHighDateTime=0x1d552d7)) [0145.081] GetLastInputInfo (in: plii=0x29124b4 | out: plii=0x29124b4) returned 1 [0145.081] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0145.082] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0145.083] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0145.088] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0145.109] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0145.127] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0145.136] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0145.137] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0145.137] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0145.138] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0145.153] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0145.153] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0145.160] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0145.161] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0145.161] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0145.162] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0145.162] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0145.162] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0145.163] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0145.163] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0145.163] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0145.163] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0145.164] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0145.166] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0145.167] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0145.167] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0145.167] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0145.167] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0145.168] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0145.168] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0145.168] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0145.169] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0145.171] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0145.171] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0145.174] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0145.178] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0145.178] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0145.178] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0145.183] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0145.199] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0145.199] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0145.202] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0145.206] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0145.207] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0145.228] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0145.229] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0145.234] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0145.248] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0145.249] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0145.279] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0146.096] QueryUnbiasedInterruptTime (in: UnbiasedTime=0xb36f448 | out: UnbiasedTime=0xb36f448) returned 1 [0146.096] QueryUnbiasedInterruptTime (in: UnbiasedTime=0xb36f438 | out: UnbiasedTime=0xb36f438) returned 1 [0146.096] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0xb36f330 | out: lpSystemTimeAsFileTime=0xb36f330*(dwLowDateTime=0x220f27b3, dwHighDateTime=0x1d552d7)) [0146.096] GetLastInputInfo (in: plii=0x29124b4 | out: plii=0x29124b4) returned 1 [0146.097] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0146.097] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0146.097] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0146.097] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0146.098] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0146.098] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0146.098] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0146.098] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0146.098] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0146.098] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0146.098] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0146.099] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0146.099] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0146.099] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0146.099] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0146.099] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0146.099] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0146.099] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0146.100] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0146.100] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0146.100] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0146.100] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0146.100] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0146.100] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0146.100] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0147.192] QueryUnbiasedInterruptTime (in: UnbiasedTime=0xb36f448 | out: UnbiasedTime=0xb36f448) returned 1 [0147.192] QueryUnbiasedInterruptTime (in: UnbiasedTime=0xb36f438 | out: UnbiasedTime=0xb36f438) returned 1 [0147.192] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0xb36f330 | out: lpSystemTimeAsFileTime=0xb36f330*(dwLowDateTime=0x22b5a5b4, dwHighDateTime=0x1d552d7)) [0147.192] GetLastInputInfo (in: plii=0x29124b4 | out: plii=0x29124b4) returned 1 [0147.192] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0147.193] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0147.195] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0147.195] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0147.203] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0147.217] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0147.218] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0147.218] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0147.223] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0147.241] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0147.242] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0147.246] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0147.259] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0147.271] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0147.289] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0147.296] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0147.297] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0147.312] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0147.328] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0147.341] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0147.366] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0147.375] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0147.440] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0147.440] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0147.444] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0147.448] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0147.459] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0147.484] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0147.495] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0147.504] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0147.505] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0147.505] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0147.506] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0147.506] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0147.507] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0147.508] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0147.510] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0147.511] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0147.512] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0147.512] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0147.513] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0147.514] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0147.514] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0147.515] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0147.516] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0147.516] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0147.517] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0147.519] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0147.532] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0147.533] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0149.225] QueryUnbiasedInterruptTime (in: UnbiasedTime=0xb36f448 | out: UnbiasedTime=0xb36f448) returned 1 [0149.225] QueryUnbiasedInterruptTime (in: UnbiasedTime=0xb36f438 | out: UnbiasedTime=0xb36f438) returned 1 [0149.225] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0xb36f330 | out: lpSystemTimeAsFileTime=0xb36f330*(dwLowDateTime=0x23eb9799, dwHighDateTime=0x1d552d7)) [0149.225] GetLastInputInfo (in: plii=0x29124b4 | out: plii=0x29124b4) returned 1 [0149.225] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0149.226] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0149.228] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0149.253] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0149.253] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0149.253] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0149.254] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0149.254] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0149.255] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0149.255] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0149.256] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0149.256] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0149.257] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0149.257] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0149.258] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0149.258] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0149.259] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0149.259] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0149.259] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0149.260] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0149.261] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0149.261] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0149.261] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0149.265] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0149.304] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0149.331] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0149.342] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0149.350] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0149.361] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0149.387] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0149.427] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0149.437] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0149.438] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0149.438] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0149.439] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0149.439] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0149.440] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0149.441] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0149.443] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0149.448] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0149.449] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0149.449] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0149.459] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0149.459] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0149.459] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0149.460] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0149.462] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0149.464] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0149.464] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0149.464] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0151.250] QueryUnbiasedInterruptTime (in: UnbiasedTime=0xb36f448 | out: UnbiasedTime=0xb36f448) returned 1 [0151.250] QueryUnbiasedInterruptTime (in: UnbiasedTime=0xb36f438 | out: UnbiasedTime=0xb36f438) returned 1 [0151.250] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0xb36f330 | out: lpSystemTimeAsFileTime=0xb36f330*(dwLowDateTime=0x25218944, dwHighDateTime=0x1d552d7)) [0151.250] GetLastInputInfo (in: plii=0x29124b4 | out: plii=0x29124b4) returned 1 [0151.250] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0151.251] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0151.262] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0151.265] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0151.281] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0151.282] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0151.283] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0151.283] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0151.285] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0151.285] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0151.285] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0151.286] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0151.289] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0151.290] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0151.291] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0151.292] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0151.292] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0151.293] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0151.294] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0151.297] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0151.298] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0151.299] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0151.300] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0151.300] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0151.301] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0151.301] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0151.303] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0151.308] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0151.308] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0151.309] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0151.310] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0151.310] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0151.311] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0151.312] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0151.313] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0151.317] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0151.318] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0151.319] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0151.320] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0151.320] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0151.321] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0151.333] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0151.333] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0151.335] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0151.337] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0151.359] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0151.374] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0151.382] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0151.383] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0151.385] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0153.271] QueryUnbiasedInterruptTime (in: UnbiasedTime=0xb36f448 | out: UnbiasedTime=0xb36f448) returned 1 [0153.271] QueryUnbiasedInterruptTime (in: UnbiasedTime=0xb36f438 | out: UnbiasedTime=0xb36f438) returned 1 [0153.271] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0xb36f330 | out: lpSystemTimeAsFileTime=0xb36f330*(dwLowDateTime=0x26558f8c, dwHighDateTime=0x1d552d7)) [0153.271] GetLastInputInfo (in: plii=0x29124b4 | out: plii=0x29124b4) returned 1 [0153.271] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0153.272] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0153.273] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0153.284] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0153.338] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0153.338] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0153.340] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0153.340] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0153.341] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0153.342] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0153.343] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0153.350] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0153.350] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0153.350] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0153.352] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0153.353] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0153.354] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0153.354] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0153.355] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0153.356] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0153.357] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0153.368] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0153.369] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0153.372] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0153.382] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0153.382] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0153.382] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0153.383] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0153.383] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0153.383] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0153.385] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0153.385] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0153.386] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0153.421] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0153.424] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0153.424] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0153.429] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0153.429] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0153.430] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0153.430] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0153.431] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0153.431] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0153.431] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0153.432] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0153.432] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0153.432] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0153.432] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0153.433] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0153.433] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0153.433] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0155.300] QueryUnbiasedInterruptTime (in: UnbiasedTime=0xb36f448 | out: UnbiasedTime=0xb36f448) returned 1 [0155.300] QueryUnbiasedInterruptTime (in: UnbiasedTime=0xb36f438 | out: UnbiasedTime=0xb36f438) returned 1 [0155.300] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0xb36f330 | out: lpSystemTimeAsFileTime=0xb36f330*(dwLowDateTime=0x278b8130, dwHighDateTime=0x1d552d7)) [0155.300] GetLastInputInfo (in: plii=0x29124b4 | out: plii=0x29124b4) returned 1 [0155.300] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0155.301] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0155.303] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0155.304] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0155.307] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0155.324] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0155.325] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0155.328] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0155.331] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0155.342] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0155.352] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0155.356] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0155.368] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0155.369] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0155.373] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0155.376] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0155.391] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0155.394] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0155.395] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0155.396] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0155.400] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0155.422] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0155.424] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0155.448] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0155.456] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0155.458] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0155.473] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0155.474] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0155.478] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0155.554] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0155.554] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0155.570] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0155.595] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0155.621] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0155.647] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0155.665] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0155.666] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0155.692] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0155.693] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0155.693] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0155.706] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0155.706] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0155.719] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0155.755] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0155.781] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0155.782] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0155.784] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0155.784] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0155.784] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0155.799] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0157.342] QueryUnbiasedInterruptTime (in: UnbiasedTime=0xb36f448 | out: UnbiasedTime=0xb36f448) returned 1 [0157.342] QueryUnbiasedInterruptTime (in: UnbiasedTime=0xb36f438 | out: UnbiasedTime=0xb36f438) returned 1 [0157.342] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0xb36f330 | out: lpSystemTimeAsFileTime=0xb36f330*(dwLowDateTime=0x28c2dc58, dwHighDateTime=0x1d552d7)) [0157.342] GetLastInputInfo (in: plii=0x29124b4 | out: plii=0x29124b4) returned 1 [0157.342] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0157.343] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0157.362] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0157.364] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0157.365] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0157.366] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0157.367] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0157.368] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0157.369] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0157.370] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0157.371] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0157.372] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0157.373] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0157.374] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0157.375] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0157.376] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0157.377] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0157.378] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0157.379] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0157.380] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0157.381] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0157.381] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0157.382] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0157.383] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0157.384] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0157.384] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0157.386] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0157.387] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0157.387] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0157.388] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0157.398] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0157.398] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0157.399] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0157.401] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0157.402] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0157.403] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0157.403] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0157.404] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0157.405] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0157.405] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0157.406] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0157.419] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0157.419] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0157.423] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0157.435] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0157.436] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0157.466] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0157.479] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0157.481] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0157.481] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0159.372] QueryUnbiasedInterruptTime (in: UnbiasedTime=0xb36f448 | out: UnbiasedTime=0xb36f448) returned 1 [0159.372] QueryUnbiasedInterruptTime (in: UnbiasedTime=0xb36f438 | out: UnbiasedTime=0xb36f438) returned 1 [0159.372] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0xb36f330 | out: lpSystemTimeAsFileTime=0xb36f330*(dwLowDateTime=0x29f8d15e, dwHighDateTime=0x1d552d7)) [0159.372] GetLastInputInfo (in: plii=0x29124b4 | out: plii=0x29124b4) returned 1 [0159.373] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0159.373] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0159.374] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0159.377] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0159.397] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0159.422] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0159.434] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0159.448] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0159.448] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0159.449] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0159.451] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0159.453] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0159.454] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0159.454] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0159.455] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0159.456] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0159.456] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0159.457] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0159.458] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0159.459] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0159.461] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0159.461] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0159.467] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0159.468] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0159.468] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0159.469] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0159.469] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0159.471] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0159.472] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0159.472] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0159.472] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0159.473] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0159.474] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0159.475] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0159.486] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0159.487] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0159.489] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0159.492] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0159.506] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0159.507] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0159.511] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0159.514] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0159.532] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0159.543] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0159.602] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0159.615] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0159.630] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0159.633] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0159.633] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0159.634] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 Thread: id = 136 os_tid = 0xca0 [0093.036] CoInitializeEx (pvReserved=0x0, dwCoInit=0x0) returned 0x0 [0093.037] RoInitialize () returned 0x1 [0093.037] RoUninitialize () returned 0x0 [0093.037] ResetEvent (hEvent=0x5b4) returned 1 [0153.614] SetEvent (hEvent=0x5b4) returned 1 Thread: id = 137 os_tid = 0xd78 Thread: id = 138 os_tid = 0xe3c Thread: id = 139 os_tid = 0x390 Thread: id = 140 os_tid = 0xc70 Thread: id = 142 os_tid = 0x368 Thread: id = 169 os_tid = 0xfd8 Thread: id = 170 os_tid = 0xe88 Thread: id = 171 os_tid = 0xb80 Thread: id = 172 os_tid = 0xd40 Thread: id = 173 os_tid = 0x6c0 Thread: id = 174 os_tid = 0xc48 Thread: id = 175 os_tid = 0x48c Thread: id = 176 os_tid = 0xff0 Thread: id = 177 os_tid = 0xbfc Thread: id = 182 os_tid = 0xe3c Thread: id = 184 os_tid = 0x4d0 Thread: id = 185 os_tid = 0xf78 Thread: id = 186 os_tid = 0xc70 Thread: id = 187 os_tid = 0xff8 Thread: id = 188 os_tid = 0xc9c Thread: id = 189 os_tid = 0xf60 Thread: id = 190 os_tid = 0xedc Thread: id = 191 os_tid = 0x368 Thread: id = 192 os_tid = 0xa60 Thread: id = 193 os_tid = 0xf4 Thread: id = 194 os_tid = 0xdf8 Thread: id = 195 os_tid = 0xdf4 Thread: id = 196 os_tid = 0xfbc Thread: id = 197 os_tid = 0xf14 Thread: id = 198 os_tid = 0x6d8 Thread: id = 199 os_tid = 0xea0 Thread: id = 200 os_tid = 0xf2c Thread: id = 205 os_tid = 0xe88 Thread: id = 206 os_tid = 0x8f0 Process: id = "2" image_name = "svchost.exe" filename = "c:\\windows\\system32\\svchost.exe" page_root = "0x51a30000" os_pid = "0x3c0" os_integrity_level = "0x4000" os_privileges = "0x1e60b1e890" monitor_reason = "rpc_server" parent_id = "1" os_parent_pid = "0xa90" cmd_line = "C:\\WINDOWS\\system32\\svchost.exe -k netsvcs" cur_dir = "C:\\WINDOWS\\system32\\" os_username = "NT AUTHORITY\\SYSTEM" bitness = "64" os_groups = "Everyone" [0x7], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\SERVICE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT SERVICE\\BDESVC" [0xe], "NT SERVICE\\BITS" [0xa], "NT SERVICE\\CertPropSvc" [0xa], "NT SERVICE\\dmwappushservice" [0xa], "NT SERVICE\\DoSvc" [0xa], "NT SERVICE\\DsmSvc" [0xa], "NT SERVICE\\EapHost" [0xa], "NT SERVICE\\IKEEXT" [0xa], "NT SERVICE\\iphlpsvc" [0xa], "NT SERVICE\\LanmanServer" [0xa], "NT SERVICE\\lfsvc" [0xa], "NT SERVICE\\MSiSCSI" [0xa], "NT SERVICE\\NcaSvc" [0xa], "NT SERVICE\\NetSetupSvc" [0xa], "NT SERVICE\\RasAuto" [0xa], "NT SERVICE\\RasMan" [0xa], "NT SERVICE\\RemoteAccess" [0xa], "NT SERVICE\\Schedule" [0xa], "NT SERVICE\\SCPolicySvc" [0xa], "NT SERVICE\\SENS" [0xa], "NT SERVICE\\SessionEnv" [0xa], "NT SERVICE\\SharedAccess" [0xa], "NT SERVICE\\ShellHWDetection" [0xa], "NT SERVICE\\UsoSvc" [0xa], "NT SERVICE\\wercplsupport" [0xa], "NT SERVICE\\Winmgmt" [0xa], "NT SERVICE\\wisvc" [0xa], "NT SERVICE\\wlidsvc" [0xa], "NT SERVICE\\WpnService" [0xa], "NT SERVICE\\wuauserv" [0xa], "S-1-5-80-603222039-1779857981-708438124-1730083285-3435298639" [0xa], "NT SERVICE\\XboxNetApiSvc" [0xa], "NT AUTHORITY\\Logon Session 00000000:00009b46" [0xc0000007], "LOCAL" [0x7], "BUILTIN\\Administrators" [0xe] Thread: id = 10 os_tid = 0x83c Thread: id = 11 os_tid = 0xf14 Thread: id = 12 os_tid = 0x9e0 Thread: id = 13 os_tid = 0xd90 Thread: id = 14 os_tid = 0xee8 Thread: id = 15 os_tid = 0x15c Thread: id = 16 os_tid = 0xef0 Thread: id = 17 os_tid = 0xd7c Thread: id = 18 os_tid = 0xf40 Thread: id = 19 os_tid = 0xfa0 Thread: id = 20 os_tid = 0xf4c Thread: id = 21 os_tid = 0xd98 Thread: id = 22 os_tid = 0xd78 Thread: id = 23 os_tid = 0x4b8 Thread: id = 24 os_tid = 0xe3c Thread: id = 25 os_tid = 0x1a4 Thread: id = 26 os_tid = 0xf48 Thread: id = 27 os_tid = 0x9c0 Thread: id = 28 os_tid = 0x4ac Thread: id = 29 os_tid = 0x388 Thread: id = 30 os_tid = 0x498 Thread: id = 31 os_tid = 0xfac Thread: id = 32 os_tid = 0xf9c Thread: id = 33 os_tid = 0xe64 Thread: id = 34 os_tid = 0xe0 Thread: id = 35 os_tid = 0xe44 Thread: id = 36 os_tid = 0xc04 Thread: id = 37 os_tid = 0x90c Thread: id = 38 os_tid = 0xc30 Thread: id = 39 os_tid = 0xd38 Thread: id = 40 os_tid = 0xcbc Thread: id = 41 os_tid = 0xce0 Thread: id = 42 os_tid = 0x4b0 Thread: id = 43 os_tid = 0xeb4 Thread: id = 44 os_tid = 0xe84 Thread: id = 45 os_tid = 0x474 Thread: id = 46 os_tid = 0x1b4 Thread: id = 47 os_tid = 0xe9c Thread: id = 48 os_tid = 0x470 Thread: id = 49 os_tid = 0xb10 Thread: id = 50 os_tid = 0xb0c Thread: id = 51 os_tid = 0xd9c Thread: id = 52 os_tid = 0xf18 Thread: id = 53 os_tid = 0xf0c Thread: id = 54 os_tid = 0xf08 Thread: id = 55 os_tid = 0xf00 Thread: id = 56 os_tid = 0xec8 Thread: id = 57 os_tid = 0xa50 Thread: id = 58 os_tid = 0xa3c Thread: id = 59 os_tid = 0xa30 Thread: id = 60 os_tid = 0xa18 Thread: id = 61 os_tid = 0x9c4 Thread: id = 62 os_tid = 0x9ac Thread: id = 63 os_tid = 0x9a4 Thread: id = 64 os_tid = 0x9a0 Thread: id = 65 os_tid = 0x99c Thread: id = 66 os_tid = 0x998 Thread: id = 67 os_tid = 0x990 Thread: id = 68 os_tid = 0x988 Thread: id = 69 os_tid = 0x980 Thread: id = 70 os_tid = 0x970 Thread: id = 71 os_tid = 0x96c Thread: id = 72 os_tid = 0x968 Thread: id = 73 os_tid = 0x960 Thread: id = 74 os_tid = 0x954 Thread: id = 75 os_tid = 0x950 Thread: id = 76 os_tid = 0x93c Thread: id = 77 os_tid = 0x938 Thread: id = 78 os_tid = 0x924 Thread: id = 79 os_tid = 0x87c Thread: id = 80 os_tid = 0x80c Thread: id = 81 os_tid = 0x808 Thread: id = 82 os_tid = 0x4dc Thread: id = 83 os_tid = 0x7dc Thread: id = 84 os_tid = 0x7d4 Thread: id = 85 os_tid = 0x7d0 Thread: id = 86 os_tid = 0x7c0 Thread: id = 87 os_tid = 0x730 Thread: id = 88 os_tid = 0x6f0 Thread: id = 89 os_tid = 0x6ec Thread: id = 90 os_tid = 0x664 Thread: id = 91 os_tid = 0x59c Thread: id = 92 os_tid = 0x554 Thread: id = 93 os_tid = 0x4b4 Thread: id = 94 os_tid = 0x44c Thread: id = 95 os_tid = 0x448 Thread: id = 96 os_tid = 0x428 Thread: id = 97 os_tid = 0x418 Thread: id = 98 os_tid = 0x414 Thread: id = 99 os_tid = 0x35c Thread: id = 100 os_tid = 0x340 Thread: id = 101 os_tid = 0x3a0 Thread: id = 102 os_tid = 0x38c Thread: id = 103 os_tid = 0x364 Thread: id = 104 os_tid = 0x248 Thread: id = 105 os_tid = 0x280 Thread: id = 106 os_tid = 0x29c Thread: id = 107 os_tid = 0x188 Thread: id = 108 os_tid = 0x3c4 Thread: id = 109 os_tid = 0xd8c Thread: id = 110 os_tid = 0xa9c Thread: id = 111 os_tid = 0x9b0 Thread: id = 112 os_tid = 0xe88 Thread: id = 113 os_tid = 0xb80 Thread: id = 114 os_tid = 0xd40 Thread: id = 141 os_tid = 0x744 Thread: id = 154 os_tid = 0x794 Thread: id = 155 os_tid = 0xd00 Thread: id = 156 os_tid = 0xce4 Thread: id = 157 os_tid = 0xa8c Thread: id = 158 os_tid = 0xf04 Thread: id = 159 os_tid = 0xd48 Thread: id = 160 os_tid = 0xd60 Thread: id = 161 os_tid = 0xd54 Thread: id = 162 os_tid = 0xd64 Thread: id = 163 os_tid = 0xd14 Thread: id = 164 os_tid = 0xf58 Thread: id = 165 os_tid = 0xed8 Thread: id = 166 os_tid = 0xaf0 Thread: id = 167 os_tid = 0xed4 Thread: id = 168 os_tid = 0x344 Thread: id = 178 os_tid = 0xdb0 Thread: id = 179 os_tid = 0xdb4 Thread: id = 180 os_tid = 0xf9c Thread: id = 181 os_tid = 0xd24 Thread: id = 183 os_tid = 0xeb8 Process: id = "3" image_name = "wmiprvse.exe" filename = "c:\\windows\\system32\\wbem\\wmiprvse.exe" page_root = "0x68dfc000" os_pid = "0x6c8" os_integrity_level = "0x4000" os_privileges = "0x1e60b1e890" monitor_reason = "rpc_server" parent_id = "2" os_parent_pid = "0x3c0" cmd_line = "C:\\WINDOWS\\system32\\wbem\\wmiprvse.exe -Embedding" cur_dir = "C:\\WINDOWS\\system32\\" os_username = "NT AUTHORITY\\SYSTEM" bitness = "64" os_groups = "Everyone" [0x7], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\SERVICE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT SERVICE\\BDESVC" [0xe], "NT SERVICE\\BITS" [0xe], "NT SERVICE\\CertPropSvc" [0xa], "NT SERVICE\\dmwappushservice" [0xa], "NT SERVICE\\DoSvc" [0xe], "NT SERVICE\\DsmSvc" [0xa], "NT SERVICE\\EapHost" [0xa], "NT SERVICE\\IKEEXT" [0xa], "NT SERVICE\\iphlpsvc" [0xe], "NT SERVICE\\LanmanServer" [0xe], "NT SERVICE\\lfsvc" [0xe], "NT SERVICE\\MSiSCSI" [0xa], "NT SERVICE\\NcaSvc" [0xa], "NT SERVICE\\NetSetupSvc" [0xa], "NT SERVICE\\RasAuto" [0xa], "NT SERVICE\\RasMan" [0xa], "NT SERVICE\\RemoteAccess" [0xa], "NT SERVICE\\Schedule" [0xe], "NT SERVICE\\SCPolicySvc" [0xa], "NT SERVICE\\SENS" [0xe], "NT SERVICE\\SessionEnv" [0xa], "NT SERVICE\\SharedAccess" [0xa], "NT SERVICE\\ShellHWDetection" [0xe], "NT SERVICE\\UsoSvc" [0xe], "NT SERVICE\\wercplsupport" [0xa], "NT SERVICE\\Winmgmt" [0xe], "NT SERVICE\\wisvc" [0xe], "NT SERVICE\\wlidsvc" [0xe], "NT SERVICE\\WpnService" [0xe], "NT SERVICE\\wuauserv" [0xe], "S-1-5-80-603222039-1779857981-708438124-1730083285-3435298639" [0xa], "NT SERVICE\\XboxNetApiSvc" [0xa], "NT AUTHORITY\\Logon Session 00000000:00009b46" [0xc0000007], "LOCAL" [0x7], "BUILTIN\\Administrators" [0xe] Thread: id = 118 os_tid = 0x824 Thread: id = 119 os_tid = 0x9e8 Thread: id = 120 os_tid = 0xf90 Thread: id = 121 os_tid = 0x6dc Thread: id = 122 os_tid = 0x754 Thread: id = 123 os_tid = 0xb84 Thread: id = 124 os_tid = 0xda4 Thread: id = 125 os_tid = 0x910 Thread: id = 126 os_tid = 0x8e8 Process: id = "4" image_name = "wmiprvse.exe" filename = "c:\\windows\\system32\\wbem\\wmiprvse.exe" page_root = "0x50daa000" os_pid = "0xe04" os_integrity_level = "0x4000" os_privileges = "0x60800000" monitor_reason = "rpc_server" parent_id = "2" os_parent_pid = "0x3c0" cmd_line = "C:\\WINDOWS\\system32\\wbem\\wmiprvse.exe -secured -Embedding" cur_dir = "C:\\WINDOWS\\system32\\" os_username = "NT AUTHORITY\\Network Service" bitness = "64" os_groups = "Everyone" [0x7], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\SERVICE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "WMI (Network Service)" [0xf], "NT AUTHORITY\\Logon Session 00000000:0002f35f" [0xc000000f] Thread: id = 143 os_tid = 0xd30 Thread: id = 144 os_tid = 0xea0 Thread: id = 145 os_tid = 0xe30 Thread: id = 146 os_tid = 0xe2c Thread: id = 147 os_tid = 0xe28 Thread: id = 148 os_tid = 0xe24 Thread: id = 149 os_tid = 0xe20 Thread: id = 150 os_tid = 0xe1c Thread: id = 151 os_tid = 0xe18 Thread: id = 152 os_tid = 0xe14 Thread: id = 153 os_tid = 0xe08 Process: id = "5" image_name = "taskhostw.exe" filename = "c:\\windows\\system32\\taskhostw.exe" page_root = "0x18c0e000" os_pid = "0xe80" os_integrity_level = "0x3000" os_privileges = "0x60800000" monitor_reason = "child_process" parent_id = "2" os_parent_pid = "0x3c0" cmd_line = "taskhostw.exe" cur_dir = "C:\\WINDOWS\\system32\\" os_username = "NQDPDE\\FD1HVy" bitness = "64" os_groups = "NQDPDE\\Domain Users" [0x7], "Everyone" [0x7], "NT AUTHORITY\\Local account and member of Administrators group" [0x7], "BUILTIN\\Administrators" [0xf], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Local account" [0x7], "NT AUTHORITY\\Logon Session 00000000:000103c1" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Thread: id = 201 os_tid = 0x394 Thread: id = 202 os_tid = 0xd94 Thread: id = 203 os_tid = 0xcc4 Thread: id = 204 os_tid = 0xf94 Thread: id = 207 os_tid = 0xd40 Thread: id = 208 os_tid = 0xff4